- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200701-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: SeaMonkey: Multiple vulnerabilities
      Date: January 10, 2007
      Bugs: #158576
        ID: 200701-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been reported in the SeaMonkey project,
some of which may allow the remote execution of arbitrary code.

Background
=========
The SeaMonkey project is a community effort to deliver
production-quality releases of code derived from the application
formerly known as the 'Mozilla Application Suite'.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  www-client/seamonkey       < 1.0.7                       >= 1.0.7

Description
==========
An anonymous researcher found evidence of memory corruption in the way
SeaMonkey handles certain types of SVG comment DOM nodes. Georgi
Guninski and David Bienvenu discovered buffer overflows in the
processing of long "Content-Type:" and long non-ASCII MIME email
headers. Additionally, Frederik Reiss discovered a heap-based buffer
overflow in the conversion of a CSS cursor. Several other issues with
memory corruption were also fixed. SeaMonkey also contains less severe
vulnerabilities involving JavaScript and Java.

Impact
=====
An attacker could entice a user to load malicious JavaScript or a
malicious web page with a SeaMonkey application, possibly leading to
the execution of arbitrary code with the rights of the user running
those products. An attacker could also perform cross-site scripting
attacks, leading to the exposure of sensitive information, like user
credentials. Note that the execution of JavaScript or Java applets is
disabled by default in the SeaMonkey email client, and enabling it is
strongly discouraged.

Workaround
=========
There are no known workarounds for all the issues at this time.

Resolution
=========
All SeaMonkey users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.7"

References
=========
  [ 1 ] CVE-2006-6497
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6497
  [ 2 ] CVE-2006-6498
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6498
  [ 3 ] CVE-2006-6499
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6499
  [ 4 ] CVE-2006-6500
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6500
  [ 5 ] CVE-2006-6501
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6501
  [ 6 ] CVE-2006-6502
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6502
  [ 7 ] CVE-2006-6503
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6503
  [ 8 ] CVE-2006-6504
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6504
  [ 9 ] CVE-2006-6505
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6505

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200701-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200701-04: SeaMonkey: Multiple vulnerabilities

Multiple vulnerabilities have been reported in the SeaMonkey project, some of which may allow the remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200701-04 https://security.gentoo.org/ Severity: High Title: SeaMonkey: Multiple vulnerabilities Date: January 10, 2007 Bugs: #158576 ID: 200701-04

Synopsis ======= Multiple vulnerabilities have been reported in the SeaMonkey project, some of which may allow the remote execution of arbitrary code.
Background ========= The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/seamonkey < 1.0.7 >= 1.0.7
========== An anonymous researcher found evidence of memory corruption in the way SeaMonkey handles certain types of SVG comment DOM nodes. Georgi Guninski and David Bienvenu discovered buffer overflows in the processing of long "Content-Type:" and long non-ASCII MIME email headers. Additionally, Frederik Reiss discovered a heap-based buffer overflow in the conversion of a CSS cursor. Several other issues with memory corruption were also fixed. SeaMonkey also contains less severe vulnerabilities involving JavaScript and Java.
Impact ===== An attacker could entice a user to load malicious JavaScript or a malicious web page with a SeaMonkey application, possibly leading to the execution of arbitrary code with the rights of the user running those products. An attacker could also perform cross-site scripting attacks, leading to the exposure of sensitive information, like user credentials. Note that the execution of JavaScript or Java applets is disabled by default in the SeaMonkey email client, and enabling it is strongly discouraged.
Workaround ========= There are no known workarounds for all the issues at this time.
Resolution ========= All SeaMonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.7"
References ========= [ 1 ] CVE-2006-6497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6497 [ 2 ] CVE-2006-6498 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6498 [ 3 ] CVE-2006-6499 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6499 [ 4 ] CVE-2006-6500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6500 [ 5 ] CVE-2006-6501 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6501 [ 6 ] CVE-2006-6502 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6502 [ 7 ] CVE-2006-6503 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6503 [ 8 ] CVE-2006-6504 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6504 [ 9 ] CVE-2006-6505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6505
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200701-04
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News