summaryrefslogtreecommitdiff
blob: 3f6a9fb89d417c7e3b03a7442d739fa467c4098b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201701-35">
  <title>Mozilla SeaMonkey: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Mozilla SeaMonkey, the
    worst of which could lead to the remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">seamonkey</product>
  <announced>2017-01-13</announced>
  <revised count="3">2017-01-13</revised>
  <bug>539242</bug>
  <bug>541506</bug>
  <bug>574968</bug>
  <bug>604500</bug>
  <access>remote</access>
  <affected>
    <package name="www-client/seamonkey" auto="yes" arch="*">
      <unaffected range="ge">2.46-r1</unaffected>
      <vulnerable range="lt">2.46-r1</vulnerable>
    </package>
    <package name="www-client/seamonkey-bin" auto="yes" arch="*">
      <unaffected range="ge">2.46</unaffected>
      <vulnerable range="lt">2.46</vulnerable>
    </package>
  </affected>
  <background>
    <p>Mozilla SeaMonkey is a free and open-source Internet suite. It is the
      continuation of the former Mozilla Application Suite, based on the same
      source code.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Mozilla SeaMonkey.
      Please review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process, cause a Denial of Service condition, or obtain
      sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Mozilla SeaMonkey users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/seamonkey-2.46-r1"
    </code>
    
    <p>All Mozilla SeaMonkey-bin users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-client/seamonkey-bin-2.46"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521">CVE-2016-1521</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521">CVE-2016-1521</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522">CVE-2016-1522</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522">CVE-2016-1522</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523">CVE-2016-1523</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523">CVE-2016-1523</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526">CVE-2016-1526</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526">CVE-2016-1526</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079">CVE-2016-9079</uri>
  </references>
  <metadata tag="requester" timestamp="2016-06-30T12:33:30Z">b-man</metadata>
  <metadata tag="submitter" timestamp="2017-01-13T15:14:27Z">b-man</metadata>
</glsa>