- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200612-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: SeaMonkey: Multiple vulnerabilities
      Date: December 10, 2006
      Bugs: #154449
        ID: 200612-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been identified in the SeaMonkey project.

Background
=========
The SeaMonkey project is a community effort to deliver
production-quality releases of code derived from the application
formerly known as 'Mozilla Application Suite'.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  www-client/seamonkey       < 1.0.6                       >= 1.0.6

Description
==========
The SeaMonkey project is vulnerable to arbitrary JavaScript bytecode
execution and arbitrary code execution.

Impact
=====
An attacker could entice a user to load malicious JavaScript or a
malicious web page with a SeaMonkey application and execute arbitrary
code with the rights of the user running those products. It is
important to note that in the SeaMonkey email client, JavaScript is
disabled by default.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SeaMonkey users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.6"

References
=========
  [ 1 ] CVE-2006-5462
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462
  [ 2 ] CVE-2006-5463
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463
  [ 3 ] CVE-2006-5464
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464
  [ 4 ] CVE-2006-5747
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747
  [ 5 ] CVE-2006-5748
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200612-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200612-08: SeaMonkey: Multiple vulnerabilities

Multiple vulnerabilities have been identified in the SeaMonkey project.

Summary

Gentoo Linux Security Advisory GLSA 200612-08 https://security.gentoo.org/ Severity: High Title: SeaMonkey: Multiple vulnerabilities Date: December 10, 2006 Bugs: #154449 ID: 200612-08

Synopsis ======= Multiple vulnerabilities have been identified in the SeaMonkey project.
Background ========= The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as 'Mozilla Application Suite'.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/seamonkey < 1.0.6 >= 1.0.6
========== The SeaMonkey project is vulnerable to arbitrary JavaScript bytecode execution and arbitrary code execution.
Impact ===== An attacker could entice a user to load malicious JavaScript or a malicious web page with a SeaMonkey application and execute arbitrary code with the rights of the user running those products. It is important to note that in the SeaMonkey email client, JavaScript is disabled by default.
Workaround ========= There is no known workaround at this time.
Resolution ========= All SeaMonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.6"
References ========= [ 1 ] CVE-2006-5462 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462 [ 2 ] CVE-2006-5463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463 [ 3 ] CVE-2006-5464 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464 [ 4 ] CVE-2006-5747 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747 [ 5 ] CVE-2006-5748 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200612-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News