Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200701-04 ] SeaMonkey: Multiple vulnerabilities
Date: Wed, 10 Jan 2007 23:07:04
Message-Id: 20070110212833.GC16058@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200701-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: SeaMonkey: Multiple vulnerabilities
9 Date: January 10, 2007
10 Bugs: #158576
11 ID: 200701-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in the SeaMonkey project,
19 some of which may allow the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 The SeaMonkey project is a community effort to deliver
25 production-quality releases of code derived from the application
26 formerly known as the 'Mozilla Application Suite'.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 www-client/seamonkey < 1.0.7 >= 1.0.7
35
36 Description
37 ===========
38
39 An anonymous researcher found evidence of memory corruption in the way
40 SeaMonkey handles certain types of SVG comment DOM nodes. Georgi
41 Guninski and David Bienvenu discovered buffer overflows in the
42 processing of long "Content-Type:" and long non-ASCII MIME email
43 headers. Additionally, Frederik Reiss discovered a heap-based buffer
44 overflow in the conversion of a CSS cursor. Several other issues with
45 memory corruption were also fixed. SeaMonkey also contains less severe
46 vulnerabilities involving JavaScript and Java.
47
48 Impact
49 ======
50
51 An attacker could entice a user to load malicious JavaScript or a
52 malicious web page with a SeaMonkey application, possibly leading to
53 the execution of arbitrary code with the rights of the user running
54 those products. An attacker could also perform cross-site scripting
55 attacks, leading to the exposure of sensitive information, like user
56 credentials. Note that the execution of JavaScript or Java applets is
57 disabled by default in the SeaMonkey email client, and enabling it is
58 strongly discouraged.
59
60 Workaround
61 ==========
62
63 There are no known workarounds for all the issues at this time.
64
65 Resolution
66 ==========
67
68 All SeaMonkey users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.7"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2006-6497
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6497
78 [ 2 ] CVE-2006-6498
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6498
80 [ 3 ] CVE-2006-6499
81 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6499
82 [ 4 ] CVE-2006-6500
83 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6500
84 [ 5 ] CVE-2006-6501
85 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6501
86 [ 6 ] CVE-2006-6502
87 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6502
88 [ 7 ] CVE-2006-6503
89 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6503
90 [ 8 ] CVE-2006-6504
91 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6504
92 [ 9 ] CVE-2006-6505
93 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6505
94
95 Availability
96 ============
97
98 This GLSA and any updates to it are available for viewing at
99 the Gentoo Security Website:
100
101 http://security.gentoo.org/glsa/glsa-200701-04.xml
102
103 Concerns?
104 =========
105
106 Security is a primary focus of Gentoo Linux and ensuring the
107 confidentiality and security of our users machines is of utmost
108 importance to us. Any security concerns should be addressed to
109 security@g.o or alternatively, you may file a bug at
110 http://bugs.gentoo.org.
111
112 License
113 =======
114
115 Copyright 2007 Gentoo Foundation, Inc; referenced text
116 belongs to its owner(s).
117
118 The contents of this document are licensed under the
119 Creative Commons - Attribution / Share Alike license.
120
121 http://creativecommons.org/licenses/by-sa/2.5