-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2018
                          icedove security update
                              3 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icedove
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1586 CVE-2014-1585 CVE-2014-1583
                   CVE-2014-1581 CVE-2014-1578 CVE-2014-1577
                   CVE-2014-1576 CVE-2014-1574 

Reference:         ASB-2014.0120
                   ESB-2014.1882.2
                   ESB-2014.1853
                   ESB-2014.1850

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3061

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3061-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
October 31, 2014                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : icedove
CVE ID         : CVE-2014-1574 CVE-2014-1576 CVE-2014-1577 CVE-2014-1578 
                 CVE-2014-1581 CVE-2014-1583 CVE-2014-1585 CVE-2014-1586

Multiple security issues have been found in Icedove, Debian's version of
the Mozilla Thunderbird mail and news client:  Multiple memory safety 
errors, buffer overflows, use-after-frees and other implementation 
errors may lead to the execution of arbitrary code or denial of service.

This update updates Iceweasel to the ESR31 series of Thunderbird. In
addition Enigmail was updated to version 1.7.2-1~deb7u1 to ensure 
compatibility with the new upstream release.

For the stable distribution (wheezy), these problems have been fixed in
version 31.2.0-1~deb7u1.

For the unstable distribution (sid), these problems have been fixed in
version 31.2.0-1.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJUU/LxAAoJEBDCk7bDfE42to0QAJiX3kxGSc9+VUC7RP42IP9H
00V0iLhl2eBsOG1gtibefL6KBKRzCjOWCzMfzTd+eWZbWOCbdKV8jAaRlMkIdins
vAv/Q31C/ImrTpvjBYXLRD2kgoa6pV70D3Fl5zpWxK+Ktd+aegPhk6zIw41YdIH8
NVvGRmEIKBPYL4/kLtjX5Sod0IundH8/gqF4PubrU1SlsfGRQ8rL2chuGwA24lrl
cTzCSmrsy4VmD8mwuLS1sb+IG5dCTSltkWN6WjLp891+sZ+8pJG1R5a8EqyQmAau
2UPr/eiPMQ2Yre2Kjs7XwHNup9BSsWR7ScZEvKTOBdzj4UY/nlBarhtNJ8kNmLCZ
ZRzmgOgGJUwFkBBlYapFnCq3jEtu/4pb31pLJmsN5aiAO4gkTtlqZrlM4pncSBER
azND7iDIbNsazeHQ96VDF83repYYrLEgmhVZ4QfVTKn3sNDsVzKF5NOWHN0aMIqq
qYarP2Omw3Tx0RWrCYNkJZXvoPgwmkBnTw23DceKdrhQa/n/ToqXmskaBpXio7fl
Qf4J8OahSD10b7Md6BqoVNIIZFdcRFzUmC7KDGzqYCS07D/U/g7dVAabCeHATGIg
RiEcX/xFFYkYBbf9bWELSpkieH9C6cR9D6RzvmkES+RPc7sagU9sYjJhY4ORwGjQ
X+lYy42qnWhmQ4MPN9TI
=LHnD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Sv1J
-----END PGP SIGNATURE-----