<<< Date Index >>>     <<< Thread Index >>>

[ GLSA 200610-04 ] Seamonkey: Multiple vulnerabilities



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200610-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Seamonkey: Multiple vulnerabilities
      Date: October 16, 2006
      Bugs: #147651
        ID: 200610-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The Seamonkey project has reported multiple security vulnerabilities in
the application.

Background
==========

The SeaMonkey project is a community effort to deliver
production-quality releases of code derived from the application
formerly known as 'Mozilla Application Suite'.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  www-client/seamonkey       < 1.0.5                       >= 1.0.5

Description
===========

A number of vulnerabilities have been found and fixed in Seamonkey. For
details please consult the references below.

Impact
======

The most severe vulnerability involves enticing a user to visit a
malicious website, crashing the application and executing arbitrary
code with the rights of the user running Seamonkey.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Seamonkey users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/seamonkey-1.0.5"

References
==========

  [ 1 ] CVE-2006-4253
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253
  [ 2 ] CVE-2006-4565
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565
  [ 3 ] CVE-2006-4566
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566
  [ 4 ] CVE-2006-4568
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4568
  [ 5 ] CVE-2006-4570
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570
  [ 6 ] CVE-2006-4571
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200610-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: pgpgg5nlfryjc.pgp
Description: PGP signature