Debian 9859 Published by

The following updates has been for Debian:

[DSA 3408-1] gnutls26 security update
[DSA 3409-1] putty security update
[DSA 3410-1] icedove security update



[DSA 3408-1] gnutls26 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3408-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
December 01, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gnutls26
CVE ID : CVE-2015-8313

It was discovered that GnuTLS, a library implementing the TLS and SSL
protocols, incorrectly validates the first byte of padding in CBC modes.
A remote attacker can possibly take advantage of this flaw to perform a
padding oracle attack.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.12.20-8+deb7u4.

We recommend that you upgrade your gnutls26 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3409-1] putty security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3409-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
December 01, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : putty
CVE ID : CVE-2015-5309

A memory-corrupting integer overflow in the handling of the ECH (erase
characters) control sequence was discovered in PuTTY's terminal
emulator. A remote attacker can take advantage of this flaw to mount a
denial of service or potentially to execute arbitrary code.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.62-9+deb7u3.

For the stable distribution (jessie), this problem has been fixed in
version 0.63-10+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 0.66-1.

For the unstable distribution (sid), this problem has been fixed in
version 0.66-1.

We recommend that you upgrade your putty packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3410-1] icedove security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3410-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
December 01, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : icedove
CVE ID : CVE-2015-4473 CVE-2015-4487 CVE-2015-4488 CVE-2015-4489
CVE-2015-4513 CVE-2015-7181 CVE-2015-7182 CVE-2015-7188
CVE-2015-7189 CVE-2015-7193 CVE-2015-7194 CVE-2015-7197
CVE-2015-7198 CVE-2015-7199 CVE-2015-7200

Multiple security issues have been found in Icedove, Debian's version of
the Mozilla Thunderbird mail client: Multiple memory safety errors,
integer overflows, buffer overflows and other implementation errors may
lead to the execution of arbitrary code or denial of service.

For the oldstable distribution (wheezy), these problems have been fixed
in version 38.4.0-1~deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 38.4.0-1~deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 38.4.0-1.

In addition enigmail has been updated to a release compatible with the
new ESR38 series.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/