-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0922
                          iceape security update
                             27 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iceape
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3978 CVE-2012-3972 CVE-2012-3969
                   CVE-2012-3962 CVE-2012-3959 CVE-2012-1976
                   CVE-2012-1975 CVE-2012-1974 CVE-2012-1973
                   CVE-2012-1972 CVE-2012-1970 

Reference:         ASB-2012.0119
                   ESB-2012.0913
                   ESB-2012.0823

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2554

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2554-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
September 26, 2012                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : iceape
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-1970 CVE-2012-1972 CVE-2012-1973 CVE-2012-1974 
                 CVE-2012-1975 CVE-2012-1976 CVE-2012-3959 CVE-2012-3962
                 CVE-2012-3969 CVE-2012-3972 CVE-2012-3978

Several vulnerabilities have been discovered in Iceape, an internet suite based
on Seamonkey.

The reported vulnerabilities could lead to the execution of arbitrary
code or the bypass of content-loading restrictions via the location
object.

For the stable distribution (squeeze), these problems have been fixed in
version 2.0.11-15.

For the testing distribution (wheezy), these problems have been fixed in
version 2.7.7-1.

For the unstable distribution (sid), these problems have been fixed in
version 2.7.7-1.

We recommend that you upgrade your iceape packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=wRJq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VgZv
-----END PGP SIGNATURE-----