Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200610-04 ] Seamonkey: Multiple vulnerabilities
Date: Mon, 16 Oct 2006 10:09:31
Message-Id: 20061016092600.GB24779@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200610-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Seamonkey: Multiple vulnerabilities
9 Date: October 16, 2006
10 Bugs: #147651
11 ID: 200610-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The Seamonkey project has reported multiple security vulnerabilities in
19 the application.
20
21 Background
22 ==========
23
24 The SeaMonkey project is a community effort to deliver
25 production-quality releases of code derived from the application
26 formerly known as 'Mozilla Application Suite'.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 www-client/seamonkey < 1.0.5 >= 1.0.5
35
36 Description
37 ===========
38
39 A number of vulnerabilities have been found and fixed in Seamonkey. For
40 details please consult the references below.
41
42 Impact
43 ======
44
45 The most severe vulnerability involves enticing a user to visit a
46 malicious website, crashing the application and executing arbitrary
47 code with the rights of the user running Seamonkey.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Seamonkey users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.5"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2006-4253
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253
67 [ 2 ] CVE-2006-4565
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565
69 [ 3 ] CVE-2006-4566
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566
71 [ 4 ] CVE-2006-4568
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568
73 [ 5 ] CVE-2006-4570
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570
75 [ 6 ] CVE-2006-4571
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200610-04.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2006 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5