Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200612-08 ] SeaMonkey: Multiple vulnerabilities
Date: Sun, 10 Dec 2006 21:07:59
Message-Id: 20061210190321.GM16201@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200612-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: SeaMonkey: Multiple vulnerabilities
9 Date: December 10, 2006
10 Bugs: #154449
11 ID: 200612-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been identified in the SeaMonkey project.
19
20 Background
21 ==========
22
23 The SeaMonkey project is a community effort to deliver
24 production-quality releases of code derived from the application
25 formerly known as 'Mozilla Application Suite'.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/seamonkey < 1.0.6 >= 1.0.6
34
35 Description
36 ===========
37
38 The SeaMonkey project is vulnerable to arbitrary JavaScript bytecode
39 execution and arbitrary code execution.
40
41 Impact
42 ======
43
44 An attacker could entice a user to load malicious JavaScript or a
45 malicious web page with a SeaMonkey application and execute arbitrary
46 code with the rights of the user running those products. It is
47 important to note that in the SeaMonkey email client, JavaScript is
48 disabled by default.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All SeaMonkey users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.6"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2006-5462
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462
68 [ 2 ] CVE-2006-5463
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463
70 [ 3 ] CVE-2006-5464
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464
72 [ 4 ] CVE-2006-5747
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747
74 [ 5 ] CVE-2006-5748
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200612-08.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2006 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5