-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2908
                          icedove security update
                             12 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icedove
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9079 CVE-2016-9074 CVE-2016-9066
                   CVE-2016-5297 CVE-2016-5296 CVE-2016-5291
                   CVE-2016-5290  

Reference:         ASB-2016.0115
                   ASB-2016.0107
                   ESB-2016.2905
                   ESB-2016.2845

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3730

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3730-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
December 11, 2016                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : icedove
CVE ID         : CVE-2016-5290 CVE-2016-5291 CVE-2016-5296 CVE-2016-5297
                 CVE-2016-9066 CVE-2016-9074 CVE-2016-9079

Multiple security issues have been found in Icedove, Debian's version of
the Mozilla Thunderbird mail client: Multiple memory safety errors,
same-origin policy bypass issues, integer overflows, buffer overflows
and use-after-frees may lead to the execution of arbitrary code or
denial of service.

For the stable distribution (jessie), these problems have been fixed in
version 1:45.5.1-1~deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 1:45.5.1-1 or earlier.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlhNeSBfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0TethAAhm36AZCty9KUOtfTeXCrgfaFahBzWlQ21CZg7zwVI3IWvhulei7SEWop
t84BGmnEZ3hJ26/yQf/Bi0wwpn1WRKe3wX3Hm7PDVqYngYEeNEjY90FdtjqRqSBL
nIKAQjT5kZp9sh+O2+HZUwjGenfmvNOY2EYZ7If8abQ7aO7FLDRKuY72XcVfgLSv
J/uDE6X/RZk4sJqfr+ObpHtp3hkGlaYHCsB+p2pros4xW60gZVDVltPX10ICXS9+
plBLUMhdKLux5dIj90TvnxB6SOYu0u+Jahjf6owMNJoRIwwW/KvNc99szTWs/X0H
M9fdBBmLdNh/6IhRAYiym/HLNyt44rxShvSOTPOU4eKzG4O9gDEpSNmlh9+WIOtN
cbDZ0S7OzEdfuW/74AVI4XNlqFL3SzHS2kqDAAYBjlsMbt0O5Ep6DpO8UZIbEiz+
97ohaD0wM/Lg/l4sNStUuJzg1P4HEPae4+lk2UiKO3Ty3xSRzYDbqAWYlwkDwr2V
X2QHzR0iaMapjPWdrOIBd4c1tG8HLIG44FNeJvEglC7kdgNuUTUG641TAqkKV1iR
YyO5vd22RuNBQ0ryAKUx//TfMRgJTdN9QwWth6TcBj88dhLKBQGeRe8D4j66kwE8
bsEIlMP6Dpb3sgyjbGLQP4xVGmYrvtzbNKN3JZwzhr2a9Giqwkw=
=19SC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tfdG
-----END PGP SIGNATURE-----