Search This Blog

Wednesday, November 12, 2014

[SECURITY] [DSA 3050-3] iceweasel security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3050-3 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
November 12, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : iceweasel
CVE ID : CVE-2014-1574 CVE-2014-1576 CVE-2014-1577 CVE-2014-1578
CVE-2014-1581 CVE-2014-1583 CVE-2014-1585 CVE-2014-1586

The previous update for iceweasel in DSA-3050-1 did not contain builds
for the armhf architecture due to an error in the Debian packaging
specific to the armhf build. This update corrects that problem. For
reference, the original advisory text follows.

Multiple security issues have been found in Iceweasel, Debian's version
of the Mozilla Firefox web browser: Multiple memory safety errors,
buffer overflows, use-after-frees and other implementation errors may
lead to the execution of arbitrary code, denial of service, the bypass
of the same-origin policy or a loss of privacy.

This update updates Iceweasel to the ESR31 series of Firefox. The new
release introduces a new user interface.

In addition, this update also disables SSLv3.

For the stable distribution (wheezy), this problem has been fixed
in version 31.2.0esr-3~deb7u1.

We recommend that you upgrade your iceweasel packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bpPC
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org
Archive: https://lists.debian.org/E1Xoenk-0000uA-LO@master.debian.org

No comments: