Debian 9844 Published by

The following two security updates are available for Debian: [SECURITY] [DSA 2317-1] icedove security update, and [SECURITY] [DSA 2316-1] quagga security update



[SECURITY] [DSA 2317-1] icedove security update
- -------------------------------------------------------------------------
Debian Security Advisory DSA-2317-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
October 05, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : icedove
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE ID : CVE-2011-2372 CVE-2011-2995 CVE-2011-2998 CVE-2011-2999
CVE-2011-3000

CVE-2011-2372

Mariusz Mlynski discovered that websites could open a download
dialog - which has "open" as the default action -, while a user
presses the ENTER key.

CVE-2011-2995

Benjamin Smedberg, Bob Clary and Jesse Ruderman discovered crashes
in the rendering engine, which could lead to the execution of
arbitrary code.

CVE-2011-2998

Mark Kaplan discovered an integer underflow in the javascript
engine, which could lead to the execution of arbitrary code.

CVE-2011-2999

Boris Zbarsky discovered that incorrect handling of the
window.location object could lead to bypasses of the same-origin
policy.

CVE-2011-3000

Ian Graham discovered that multiple Location headers might lead to
CRLF injection.

As indicated in the Lenny (oldstable) release notes, security support for
the Icedove packages in the oldstable needed to be stopped before the end
of the regular Lenny security maintenance life cycle.
You are strongly encouraged to upgrade to stable or switch to a different
mail client.

For the stable distribution (squeeze), this problem has been fixed in
version 3.0.11-1+squeeze5.

For the unstable distribution (sid), this problem has been fixed in
version 3.1.15-1.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

[SECURITY] [DSA 2316-1] quagga security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2316-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
October 05, 2011 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : quagga
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE ID : CVE-2011-3323 CVE-2011-3324 CVE-2011-3325 CVE-2011-3326 CVE-2011-3327

Riku Hietamaki, Tuomo Untinen and Jukka Taimisto discovered several
vulnerabilities in Quagga, an Internet routing daemon:

CVE-2011-3323
A stack-based buffer overflow while decoding Link State Update
packets with a malformed Inter Area Prefix LSA can cause the
ospf6d process to crash or (potentially) execute arbitrary
code.

CVE-2011-3324
The ospf6d process can crash while processing a Database
Description packet with a crafted Link-State-Advertisement.

CVE-2011-3325
The ospfd process can crash while processing a crafted Hello
packet.

CVE-2011-3326
The ospfd process crashes while processing
Link-State-Advertisements of a type not known to Quagga.

CVE-2011-3327
A heap-based buffer overflow while processing BGP UPDATE
messages containing an Extended Communities path attribute
can cause the bgpd process to crash or (potentially) execute
arbitrary code.

The OSPF-related vulnerabilities require that potential attackers send
packets to a vulnerable Quagga router; the packets are not distributed
over OSPF. In contrast, the BGP UPDATE messages could be propagated
by some routers.

For the oldstable distribution (lenny), these problems have been fixed
in version 0.99.10-1lenny6.

For the stable distribution (squeeze), these problems have been fixed
in version 0.99.17-2+squeeze3.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems have been fixed in version 0.99.19-1.

We recommend that you upgrade your quagga packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/