Debian DSA-2402-1 : iceape - several vulnerabilities

critical Nessus Plugin ID 57813

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of SeaMonkey :

- CVE-2011-3670 Gregory Fleischer discovered that IPv6 URLs were incorrectly parsed, resulting in potential information disclosure.

- CVE-2012-0442 Jesse Ruderman and Bob Clary discovered memory corruption bugs, which may lead to the execution of arbitrary code.

- CVE-2012-0444 'regenrecht' discovered that missing input sanitising in the Ogg Vorbis parser may lead to the execution of arbitrary code.

- CVE-2012-0449 Nicolas Gregoire and Aki Helin discovered that missing input sanitising in XSLT processing may lead to the execution of arbitrary code.

Solution

Upgrade the iceape packages.

For the stable distribution (squeeze), this problem has been fixed in version 2.0.11-10.

See Also

https://security-tracker.debian.org/tracker/CVE-2011-3670

https://security-tracker.debian.org/tracker/CVE-2012-0442

https://security-tracker.debian.org/tracker/CVE-2012-0444

https://security-tracker.debian.org/tracker/CVE-2012-0449

https://packages.debian.org/source/squeeze/iceape

https://www.debian.org/security/2012/dsa-2402

Plugin Details

Severity: Critical

ID: 57813

File Name: debian_DSA-2402.nasl

Version: 1.13

Type: local

Agent: unix

Published: 2/3/2012

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:iceape, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/2/2012

Reference Information

CVE: CVE-2011-3670, CVE-2012-0442, CVE-2012-0444, CVE-2012-0449

BID: 51753, 51754, 51756, 51786

DSA: 2402