summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200612-08.xml')
-rw-r--r--metadata/glsa/glsa-200612-08.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200612-08.xml b/metadata/glsa/glsa-200612-08.xml
new file mode 100644
index 000000000000..b7faa865535c
--- /dev/null
+++ b/metadata/glsa/glsa-200612-08.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200612-08">
+ <title>SeaMonkey: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities have been identified in the SeaMonkey project.
+ </synopsis>
+ <product type="ebuild">seamonkey</product>
+ <announced>2006-12-10</announced>
+ <revised count="01">2006-12-10</revised>
+ <bug>154449</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/seamonkey" auto="yes" arch="*">
+ <unaffected range="ge">1.0.6</unaffected>
+ <vulnerable range="lt">1.0.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The SeaMonkey project is a community effort to deliver
+ production-quality releases of code derived from the application
+ formerly known as 'Mozilla Application Suite'.
+ </p>
+ </background>
+ <description>
+ <p>
+ The SeaMonkey project is vulnerable to arbitrary JavaScript bytecode
+ execution and arbitrary code execution.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ An attacker could entice a user to load malicious JavaScript or a
+ malicious web page with a SeaMonkey application and execute arbitrary
+ code with the rights of the user running those products. It is
+ important to note that in the SeaMonkey email client, JavaScript is
+ disabled by default.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All SeaMonkey users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/seamonkey-1.0.6"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462">CVE-2006-5462</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463">CVE-2006-5463</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464">CVE-2006-5464</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747">CVE-2006-5747</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748">CVE-2006-5748</uri>
+ </references>
+ <metadata tag="requester" timestamp="2006-11-21T06:08:42Z">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-11-21T13:46:12Z">
+ shellsage
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-12-10T19:01:27Z">
+ falco
+ </metadata>
+</glsa>