Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.67209
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2025-1)
Summary:The remote host is missing an update for the Debian 'icedove' package(s) announced via the DSA-2025-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'icedove' package(s) announced via the DSA-2025-1 advisory.

Vulnerability Insight:
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird mail client. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-2408

Dan Kaminsky and Moxie Marlinspike discovered that icedove does not properly handle a '0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate (MFSA 2009-42).

CVE-2009-2404

Moxie Marlinspike reported a heap overflow vulnerability in the code that handles regular expressions in certificate names (MFSA 2009-43).

CVE-2009-2463

monarch2020 discovered an integer overflow in a base64 decoding function (MFSA 2010-07).

CVE-2009-3072

Josh Soref discovered a crash in the BinHex decoder (MFSA 2010-07).

CVE-2009-3075

Carsten Book reported a crash in the JavaScript engine (MFSA 2010-07).

CVE-2010-0163

Ludovic Hirlimann reported a crash indexing some messages with attachments, which could lead to the execution of arbitrary code (MFSA 2010-07).

For the stable distribution (lenny), these problems have been fixed in version 2.0.0.24-0lenny1.

Due to a problem with the archive system it is not possible to release all architectures. The missing architectures will be installed into the archive once they become available.

For the testing distribution (squeeze) and the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your icedove packages.

Affected Software/OS:
'icedove' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-2404
1021030
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
1021699
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1
273910
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1
35891
http://www.securityfocus.com/bid/35891
36088
http://secunia.com/advisories/36088
36102
http://secunia.com/advisories/36102
36125
http://secunia.com/advisories/36125
36139
http://secunia.com/advisories/36139
36157
http://secunia.com/advisories/36157
36434
http://secunia.com/advisories/36434
37098
http://secunia.com/advisories/37098
39428
http://secunia.com/advisories/39428
ADV-2009-2085
http://www.vupen.com/english/advisories/2009/2085
DSA-1874
http://www.debian.org/security/2009/dsa-1874
MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
RHSA-2009:1185
http://rhn.redhat.com/errata/RHSA-2009-1185.html
RHSA-2009:1207
http://www.redhat.com/support/errata/RHSA-2009-1207.html
SUSE-SA:2009:048
http://www.novell.com/linux/security/advisories/2009_48_firefox.html
TA10-103B
http://www.us-cert.gov/cas/techalerts/TA10-103B.html
USN-810-1
http://www.ubuntu.com/usn/usn-810-1
USN-810-2
https://usn.ubuntu.com/810-2/
http://www.blackhat.com/presentations/bh-usa-09/MARLINSPIKE/BHUSA09-Marlinspike-DefeatSSL-SLIDES.pdf
http://www.mozilla.org/security/announce/2009/mfsa2009-43.html
http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html
https://bugzilla.redhat.com/show_bug.cgi?id=512912
oval:org.mitre.oval:def:11174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11174
oval:org.mitre.oval:def:8658
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8658
Common Vulnerability Exposure (CVE) ID: CVE-2009-2408
1022632
http://www.securitytracker.com/id?1022632
36669
http://secunia.com/advisories/36669
56723
http://osvdb.org/56723
ADV-2009-3184
http://www.vupen.com/english/advisories/2009/3184
MDVSA-2009:217
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
RHSA-2009:1432
http://www.redhat.com/support/errata/RHSA-2009-1432.html
SUSE-SR:2009:018
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
[oss-security] 20090903 More CVE-2009-2408 like issues
http://marc.info/?l=oss-security&m=125198917018936&w=2
http://isc.sans.org/diary.html?storyid=7003
http://www.mozilla.org/security/announce/2009/mfsa2009-42.html
http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h
http://www.wired.com/threatlevel/2009/07/kaminsky/
https://bugzilla.redhat.com/show_bug.cgi?id=510251
oval:org.mitre.oval:def:10751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751
oval:org.mitre.oval:def:8458
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458
Common Vulnerability Exposure (CVE) ID: CVE-2009-2463
1020800
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
265068
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
35758
http://www.securityfocus.com/bid/35758
35914
http://secunia.com/advisories/35914
35943
http://secunia.com/advisories/35943
35944
http://secunia.com/advisories/35944
35947
http://secunia.com/advisories/35947
36005
http://secunia.com/advisories/36005
36145
http://secunia.com/advisories/36145
38977
http://secunia.com/advisories/38977
39001
http://secunia.com/advisories/39001
ADV-2009-1972
http://www.vupen.com/english/advisories/2009/1972
ADV-2009-2152
http://www.vupen.com/english/advisories/2009/2152
ADV-2010-0648
http://www.vupen.com/english/advisories/2010/0648
ADV-2010-0650
http://www.vupen.com/english/advisories/2010/0650
FEDORA-2009-7961
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html
RHSA-2009:1162
http://rhn.redhat.com/errata/RHSA-2009-1162.html
RHSA-2009:1163
http://rhn.redhat.com/errata/RHSA-2009-1163.html
RHSA-2010:0153
http://www.redhat.com/support/errata/RHSA-2010-0153.html
RHSA-2010:0154
http://www.redhat.com/support/errata/RHSA-2010-0154.html
SUSE-SA:2009:039
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
SUSE-SA:2009:042
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
SUSE-SR:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
USN-915-1
http://www.ubuntu.com/usn/USN-915-1
http://www.mozilla.org/security/announce/2009/mfsa2009-34.html
http://www.mozilla.org/security/announce/2010/mfsa2010-07.html
https://bugzilla.mozilla.org/show_bug.cgi?id=492779
oval:org.mitre.oval:def:10369
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10369
Common Vulnerability Exposure (CVE) ID: CVE-2009-3072
36343
http://www.securityfocus.com/bid/36343
36670
http://secunia.com/advisories/36670
36671
http://secunia.com/advisories/36671
36692
http://secunia.com/advisories/36692
DSA-1885
http://www.debian.org/security/2009/dsa-1885
RHSA-2009:1430
http://www.redhat.com/support/errata/RHSA-2009-1430.html
RHSA-2009:1431
http://www.redhat.com/support/errata/RHSA-2009-1431.html
http://www.mozilla.org/security/announce/2009/mfsa2009-47.html
https://bugzilla.mozilla.org/show_bug.cgi?id=494283
https://bugzilla.mozilla.org/show_bug.cgi?id=501900
https://bugzilla.mozilla.org/show_bug.cgi?id=508074
oval:org.mitre.oval:def:10349
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10349
oval:org.mitre.oval:def:6315
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6315
Common Vulnerability Exposure (CVE) ID: CVE-2009-3075
https://bugzilla.mozilla.org/show_bug.cgi?id=441714
https://bugzilla.mozilla.org/show_bug.cgi?id=505305
mozilla-javascript-engine-code-exec(53158)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53158
oval:org.mitre.oval:def:11365
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11365
oval:org.mitre.oval:def:5717
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5717
Common Vulnerability Exposure (CVE) ID: CVE-2010-0163
BugTraq ID: 38831
http://www.securityfocus.com/bid/38831
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259
http://www.redhat.com/support/errata/RHSA-2010-0499.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://www.vupen.com/english/advisories/2010/1556
XForce ISS Database: thunderbird-messages-dos(56993)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56993
CopyrightCopyright (C) 2010 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.