libreplanet-discuss
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[libreplanet-discuss] Fwd: Re: [Bug-gnuzilla] Unpatched security flaws i


From: David Hedlund
Subject: [libreplanet-discuss] Fwd: Re: [Bug-gnuzilla] Unpatched security flaws in IceCat
Date: Sun, 27 Sep 2015 07:25:49 +0200
User-agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Icedove/31.8.0




-------- Forwarded Message --------
Return-Path: <bug-gnuzilla-bounces+public=beloved.name@gnu.org>
Delivered-To: public@beloved.name
Received: from spool.mail.gandi.net (mspool2-d.mgt.gandi.net [10.0.21.133]) by nmboxes47-d.mgt.gandi.net (Postfix) with ESMTP id EE45B40D3C for <public@beloved.name>; Sat, 26 Sep 2015 15:20:26 +0200 (CEST)
Received: from mfilter37-d.gandi.net (mfilter37-d.gandi.net [217.70.178.168]) by spool.mail.gandi.net (Postfix) with ESMTP id EBB26178038 for <public@beloved.name>; Sat, 26 Sep 2015 15:20:26 +0200 (CEST)
X-Virus-Scanned: Debian amavisd-new at mfilter37-d.gandi.net
Received: from spool.mail.gandi.net ([IPv6:::ffff:10.0.21.133]) by mfilter37-d.gandi.net (mfilter37-d.gandi.net [::ffff:10.0.15.180]) (amavisd-new, port 10024) with ESMTP id nEljMQ2oytF4 for <public@beloved.name>; Sat, 26 Sep 2015 15:20:25 +0200 (CEST)
Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) by spool.mail.gandi.net (Postfix) with ESMTPS id 607E0178093 for <public@beloved.name>; Sat, 26 Sep 2015 15:20:22 +0200 (CEST)
Received: from localhost ([::1]:53804 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from <bug-gnuzilla-bounces+public=beloved.name@gnu.org>) id 1ZfpOn-0007kN-9C for public@beloved.name; Sat, 26 Sep 2015 09:20:21 -0400
Received: from eggs.gnu.org ([2001:4830:134:3::10]:44858) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from <kontakt1@arvanitis.at>) id 1ZfpOj-0007kB-Ow for bug-gnuzilla@gnu.org; Sat, 26 Sep 2015 09:20:18 -0400
Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from <kontakt1@arvanitis.at>) id 1ZfpOe-0001Ni-T0 for bug-gnuzilla@gnu.org; Sat, 26 Sep 2015 09:20:17 -0400
Received: from mx21lb.world4you.com ([81.19.149.131]:44146) by eggs.gnu.org with esmtp (Exim 4.71) (envelope-from <kontakt1@arvanitis.at>) id 1ZfpOe-0001NT-JK for bug-gnuzilla@gnu.org; Sat, 26 Sep 2015 09:20:12 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=arvanitis.at; s=dkim11; h=Mime-Version:Content-Type:References:In-Reply-To:Date:To:From:Subject:Message-ID; bh=soVv7flbcbzcClF9iI3mXIJg4oiHEocjD1HuRcdUvNo=; b=jCeJx97pyXYRmwLvEERe4MJl7JzVfwItWsgXg4vyivO3UxUXwhuFNgikVd2/jTSe3E5YnhMImYCPX4unI8ojktRbid16A8tRshg4Kx2VDWzPbulcqVSBrZrWd8AzIcX19sMLzZAszvGxqL27T+AaT3WSjmVLSKhaBvlKSJ1R6No=;
Received: from [77.119.130.54] (helo=arvanitis) by mx21lb.world4you.com with esmtpsa (UNKNOWN:AES128-GCM-SHA256:128) (Exim 4.77) (envelope-from <kontakt1@arvanitis.at>) id 1ZfpOc-0006Ww-II for bug-gnuzilla@gnu.org; Sat, 26 Sep 2015 15:20:10 +0200
Message-ID: <1443273599.2897.10.camel@arvanitis.at>
From: Dimitris Arvanitis <kontakt1@arvanitis.at>
To: bug-gnuzilla@gnu.org
Date: Sat, 26 Sep 2015 15:19:59 +0200
In-Reply-To: <87wpvgokmr.fsf@netris.org>
References: <1436846949.21008.3.camel@thinkpad> <87oaico3le.fsf@netris.org> <87wpvgokmr.fsf@netris.org>
X-Mailer: Evolution 3.12.9-1+b1
Mime-Version: 1.0
X-SA-Do-Not-Run: Yes
X-AV-Do-Run: Yes
X-SA-Exim-Connect-IP: 77.119.130.54
X-SA-Exim-Mail-From: kontakt1@arvanitis.at
X-SA-Exim-Scanned: No (on mx21lb.world4you.com); SAEximRunCond expanded to false
X-detected-operating-system: by eggs.gnu.org: GNU/Linux 3.x
X-Received-From: 81.19.149.131
Subject: Re: [Bug-gnuzilla] Unpatched security flaws in IceCat
X-BeenThere: bug-gnuzilla@gnu.org
X-Mailman-Version: 2.1.14
Precedence: list
List-Id: "GNUzilla discussion and bug reports." <bug-gnuzilla.gnu.org>
List-Unsubscribe: <https://lists.gnu.org/mailman/options/bug-gnuzilla>, <mailto:bug-gnuzilla-request@gnu.org?subject=unsubscribe>
List-Archive: <http://lists.gnu.org/archive/html/bug-gnuzilla>
List-Post: <mailto:bug-gnuzilla@gnu.org>
List-Help: <mailto:bug-gnuzilla-request@gnu.org?subject=help>
List-Subscribe: <https://lists.gnu.org/mailman/listinfo/bug-gnuzilla>, <mailto:bug-gnuzilla-request@gnu.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0288240843757593734=="
Errors-To: bug-gnuzilla-bounces+public=beloved.name@gnu.org
Sender: bug-gnuzilla-bounces+public=beloved.name@gnu.org


Hallo!

First of all, let me state this e-mail is not intended to apportion
blame on anyone.

With Firefox ESR version 38.3 being released some days ago and IceCat
still basing on version 31.8 with only some patches backported, I think
there is urgent need for a statement clarifying the intention of IceCat.
On the website it is said that IceCat's main advantage is an ethical
one, in such that it is free. Written below this, some privacy enhancing
features are listed.

This is misleading and dangerous. One could think that using IceCat will
enhance your privacy. Having a version with well documented security
bugs for months now definitely is clearly proving the opposite. So as
first step it is necessary to make a clarifying statement on the website
that using IceCat exposes you to significant risk and it should not be
used on productive systems. Then it should be decided how IceCat can go
on in future, which is its purpose and how it can be achieved. But for
the time, in my opinion, the stated goal of IceCat is not in line with
reality.

Best regards,
Dimitris



Attachment: signature.asc
Description: PGP signature

Attachment: Attached Message Part
Description: Text document


reply via email to

[Prev in Thread] Current Thread [Next in Thread]