summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2017-01-13 19:04:55 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2017-01-13 19:04:55 +0000
commit29538c38c47ad12a8ef54e647159b8ccc3c2d7a2 (patch)
tree7963ab550dc2622c83da91978f8064c12eae669f /metadata/glsa/glsa-201701-35.xml
parentMerge commit '074d0b81f64a2ce02d0e025bb2fe68bad4052382' (diff)
parentAdd GLSA 201701-35 (diff)
downloadgentoo-29538c38c47ad12a8ef54e647159b8ccc3c2d7a2.tar.gz
gentoo-29538c38c47ad12a8ef54e647159b8ccc3c2d7a2.tar.bz2
gentoo-29538c38c47ad12a8ef54e647159b8ccc3c2d7a2.zip
Merge commit 'e9b7e04e5a273530a583ac6fc72922046fa0659e'
Diffstat (limited to 'metadata/glsa/glsa-201701-35.xml')
-rw-r--r--metadata/glsa/glsa-201701-35.xml74
1 files changed, 74 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201701-35.xml b/metadata/glsa/glsa-201701-35.xml
new file mode 100644
index 000000000000..46bed3de74f1
--- /dev/null
+++ b/metadata/glsa/glsa-201701-35.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201701-35">
+ <title>Mozilla SeaMonkey: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla SeaMonkey, the
+ worst of which could lead to the remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">seamonkey</product>
+ <announced>2017-01-13</announced>
+ <revised count="3">2017-01-13</revised>
+ <bug>539242</bug>
+ <bug>541506</bug>
+ <bug>574968</bug>
+ <bug>604500</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/seamonkey" auto="yes" arch="*">
+ <unaffected range="ge">2.46-r1</unaffected>
+ <vulnerable range="lt">2.46-r1</vulnerable>
+ </package>
+ <package name="www-client/seamonkey-bin" auto="yes" arch="*">
+ <unaffected range="ge">2.46</unaffected>
+ <vulnerable range="lt">2.46</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla SeaMonkey is a free and open-source Internet suite. It is the
+ continuation of the former Mozilla Application Suite, based on the same
+ source code.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla SeaMonkey.
+ Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process, cause a Denial of Service condition, or obtain
+ sensitive information.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla SeaMonkey users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/seamonkey-2.46-r1"
+ </code>
+
+ <p>All Mozilla SeaMonkey-bin users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/seamonkey-bin-2.46"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521">CVE-2016-1521</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521">CVE-2016-1521</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522">CVE-2016-1522</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522">CVE-2016-1522</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523">CVE-2016-1523</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523">CVE-2016-1523</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526">CVE-2016-1526</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526">CVE-2016-1526</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079">CVE-2016-9079</uri>
+ </references>
+ <metadata tag="requester" timestamp="2016-06-30T12:33:30Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-01-13T15:14:27Z">b-man</metadata>
+</glsa>