You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Mozilla SeaMonkey

Sigurnosni nedostaci programskog paketa Mozilla SeaMonkey

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-35
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mozilla SeaMonkey: Multiple vulnerabilities
Date: January 13, 2017
Bugs: #539242, #541506, #574968, #604500
ID: 201701-35

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mozilla SeaMonkey, the
worst of which could lead to the remote execution of arbitrary code.

Background
==========

Mozilla SeaMonkey is a free and open-source Internet suite. It is the
continuation of the former Mozilla Application Suite, based on the same
source code.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/seamonkey < 2.46-r1 >= 2.46-r1
2 www-client/seamonkey-bin
< 2.46 >= 2.46
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla SeaMonkey.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla SeaMonkey users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/seamonkey-2.46-r1”

All Mozilla SeaMonkey-bin users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/seamonkey-bin-2.46”

References
==========

[ 1 ] CVE-2016-1521
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 2 ] CVE-2016-1521
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521
[ 3 ] CVE-2016-1522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 4 ] CVE-2016-1522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522
[ 5 ] CVE-2016-1523
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 6 ] CVE-2016-1523
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523
[ 7 ] CVE-2016-1526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 8 ] CVE-2016-1526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526
[ 9 ] CVE-2016-9079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-35

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-35
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mozilla SeaMonkey: Multiple vulnerabilities
Date: January 13, 2017
Bugs: #539242, #541506, #574968, #604500
ID: 201701-35

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Mozilla SeaMonkey, the
worst of which could lead to the remote execution of arbitrary code.

Background
==========

Mozilla SeaMonkey is a free and open-source Internet suite. It is the
continuation of the former Mozilla Application Suite, based on the same
source code.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-client/seamonkey < 2.46-r1 >= 2.46-r1
2 www-client/seamonkey-bin
< 2.46 >= 2.46
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla SeaMonkey.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla SeaMonkey users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/seamonkey-2.46-r1”

All Mozilla SeaMonkey-bin users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-client/seamonkey-bin-2.46”

References
==========

[ 1 ] CVE-2016-1521
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521</a>
[ 2 ] CVE-2016-1521
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1521</a>
[ 3 ] CVE-2016-1522
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522</a>
[ 4 ] CVE-2016-1522
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1522</a>
[ 5 ] CVE-2016-1523
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523</a>
[ 6 ] CVE-2016-1523
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1523</a>
[ 7 ] CVE-2016-1526
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526</a>
[ 8 ] CVE-2016-1526
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1526</a>
[ 9 ] CVE-2016-9079
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9079</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-35″>https://security.gentoo.org/glsa/201701-35</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=mNZ/
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0045-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa rabbitmq-server

Otkriven je sigurnosni nedostatak u programskom paketu rabbitmq-server za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje prijavu u sustav...

Close