- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: SeaMonkey: Multiple vulnerabilities
      Date: March 09, 2007
      Bugs: #165555
        ID: 200703-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been reported in SeaMonkey, some of which
may allow user-assisted arbitrary remote code execution.

Background
=========
The SeaMonkey project is a community effort to deliver
production-quality releases of code derived from the application
formerly known as the 'Mozilla Application Suite'.

Affected packages
================
    -------------------------------------------------------------------
     Package                   /  Vulnerable  /             Unaffected
    -------------------------------------------------------------------
  1  www-client/seamonkey           < 1.1.1                   >= 1.1.1
  2  www-client/seamonkey-bin       < 1.1.1                   >= 1.1.1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Tom Ferris reported a heap-based buffer overflow involving wide SVG
stroke widths that affects SeaMonkey. Various researchers reported some
errors in the JavaScript engine potentially leading to memory
corruption. SeaMonkey also contains minor vulnerabilities involving
cache collision and unsafe pop-up restrictions, filtering or CSS
rendering under certain conditions. All those vulnerabilities are the
same as in GLSA 200703-04 affecting Mozilla Firefox.

Impact
=====
An attacker could entice a user to view a specially crafted web page or
to read a specially crafted email that will trigger one of the
vulnerabilities, possibly leading to the execution of arbitrary code.
It is also possible for an attacker to spoof the address bar, steal
information through cache collision, bypass the local file protection
mechanism with pop-ups, or perform cross-site scripting attacks,
leading to the exposure of sensitive information, such as user
credentials.

Workaround
=========
There is no known workaround at this time for all of these issues, but
most of them can be avoided by disabling JavaScript. Note that the
execution of JavaScript is disabled by default in the SeaMonkey email
client, and enabling it is strongly discouraged.

Resolution
=========
Users upgrading to the following release of SeaMonkey should note that
the corresponding Mozilla Firefox upgrade has been found to lose the
saved passwords file in some cases. The saved passwords are encrypted
and stored in the 'signons.txt' file of ~/.mozilla/ and we advise our
users to save that file before performing the upgrade.

All SeaMonkey users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.1"

All SeaMonkey binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.1"

References
=========
  [ 1 ] CVE-2006-6077
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6077
  [ 2 ] CVE-2007-0775
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0775
  [ 3 ] CVE-2007-0776
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0776
  [ 4 ] CVE-2007-0777
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0777
  [ 5 ] CVE-2007-0778
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0778
  [ 6 ] CVE-2007-0779
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0779
  [ 7 ] CVE-2007-0780
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0780
  [ 8 ] CVE-2007-0800
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0800
  [ 9 ] CVE-2007-0801
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0801
  [ 10 ] CVE-2007-0981
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0981
  [ 11 ] CVE-2007-0995
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0995
  [ 12 ] Mozilla Password Loss Bug
         https://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200703-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200703-08: SeaMonkey: Multiple vulnerabilities

Multiple vulnerabilities have been reported in SeaMonkey, some of which may allow user-assisted arbitrary remote code execution.

Summary

Gentoo Linux Security Advisory GLSA 200703-08 https://security.gentoo.org/ Severity: Normal Title: SeaMonkey: Multiple vulnerabilities Date: March 09, 2007 Bugs: #165555 ID: 200703-08

Synopsis ======= Multiple vulnerabilities have been reported in SeaMonkey, some of which may allow user-assisted arbitrary remote code execution.
Background ========= The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/seamonkey < 1.1.1 >= 1.1.1 2 www-client/seamonkey-bin < 1.1.1 >= 1.1.1 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Tom Ferris reported a heap-based buffer overflow involving wide SVG stroke widths that affects SeaMonkey. Various researchers reported some errors in the JavaScript engine potentially leading to memory corruption. SeaMonkey also contains minor vulnerabilities involving cache collision and unsafe pop-up restrictions, filtering or CSS rendering under certain conditions. All those vulnerabilities are the same as in GLSA 200703-04 affecting Mozilla Firefox.
Impact ===== An attacker could entice a user to view a specially crafted web page or to read a specially crafted email that will trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. It is also possible for an attacker to spoof the address bar, steal information through cache collision, bypass the local file protection mechanism with pop-ups, or perform cross-site scripting attacks, leading to the exposure of sensitive information, such as user credentials.
Workaround ========= There is no known workaround at this time for all of these issues, but most of them can be avoided by disabling JavaScript. Note that the execution of JavaScript is disabled by default in the SeaMonkey email client, and enabling it is strongly discouraged.
Resolution ========= Users upgrading to the following release of SeaMonkey should note that the corresponding Mozilla Firefox upgrade has been found to lose the saved passwords file in some cases. The saved passwords are encrypted and stored in the 'signons.txt' file of ~/.mozilla/ and we advise our users to save that file before performing the upgrade.
All SeaMonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.1.1"
All SeaMonkey binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-1.1.1"
References ========= [ 1 ] CVE-2006-6077 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6077 [ 2 ] CVE-2007-0775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0775 [ 3 ] CVE-2007-0776 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0776 [ 4 ] CVE-2007-0777 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0777 [ 5 ] CVE-2007-0778 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0778 [ 6 ] CVE-2007-0779 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0779 [ 7 ] CVE-2007-0780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0780 [ 8 ] CVE-2007-0800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0800 [ 9 ] CVE-2007-0801 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0801 [ 10 ] CVE-2007-0981 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0981 [ 11 ] CVE-2007-0995 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0995 [ 12 ] Mozilla Password Loss Bug https://bugzilla.mozilla.org/show_bug.cgi?id=360493#c366
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200703-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News