- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Mozilla SeaMonkey: Multiple vulnerabilities
     Date: January 13, 2017
     Bugs: #539242, #541506, #574968, #604500
       ID: 201701-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Mozilla SeaMonkey, the
worst of which could lead to the remote execution of arbitrary code.

Background
=========
Mozilla SeaMonkey is a free and open-source Internet suite. It is the
continuation of the former Mozilla Application Suite, based on the same
source code.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/seamonkey        < 2.46-r1                 >= 2.46-r1 
  2  www-client/seamonkey-bin
                                   < 2.46                     >= 2.46 
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Mozilla SeaMonkey.
Please review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mozilla SeaMonkey users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.46-r1"

All Mozilla SeaMonkey-bin users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.46"

References
=========
[ 1 ] CVE-2016-1521
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 2 ] CVE-2016-1521
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 3 ] CVE-2016-1522
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 4 ] CVE-2016-1522
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 5 ] CVE-2016-1523
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 6 ] CVE-2016-1523
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 7 ] CVE-2016-1526
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 8 ] CVE-2016-1526
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 9 ] CVE-2016-9079
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-35

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-35: Mozilla SeaMonkey: Multiple vulnerabilities

Multiple vulnerabilities have been found in Mozilla SeaMonkey, the worst of which could lead to the remote execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Mozilla SeaMonkey. Please review the CVE identifiers referenced below for details.

Resolution

All Mozilla SeaMonkey users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.46-r1"
All Mozilla SeaMonkey-bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.46"

References

[ 1 ] CVE-2016-1521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521 [ 2 ] CVE-2016-1521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521 [ 3 ] CVE-2016-1522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522 [ 4 ] CVE-2016-1522 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522 [ 5 ] CVE-2016-1523 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523 [ 6 ] CVE-2016-1523 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523 [ 7 ] CVE-2016-1526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526 [ 8 ] CVE-2016-1526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526 [ 9 ] CVE-2016-9079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-35

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Mozilla SeaMonkey: Multiple vulnerabilities
Date: January 13, 2017
Bugs: #539242, #541506, #574968, #604500
ID: 201701-35

Synopsis

Multiple vulnerabilities have been found in Mozilla SeaMonkey, the worst of which could lead to the remote execution of arbitrary code.

Background

Mozilla SeaMonkey is a free and open-source Internet suite. It is the continuation of the former Mozilla Application Suite, based on the same source code.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/seamonkey < 2.46-r1 >= 2.46-r1 2 www-client/seamonkey-bin < 2.46 >= 2.46 ------------------------------------------------------------------- 2 affected packages

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Related News