SeaMonkey < 2.0.5 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800874

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of SeaMonkey earlier than 2.0.5 are potentially affected by multiple vulnerabilities :

A re-use of a freed object due to scope confusion. (MFSA 2010-25)

- Multiple crashes can result in code execution. (MFSA 2010-26)

- A use-after-free error in nsCycleCollector::MarkRoots(). (MFSA 2010-27)

- Freed object reuse across plugin instances. (MFSA 2010-28)

- A heap buffer overflow in nsGenericDOMDataNode::SetTextInternal. (MFSA 2010-29)

- An integer overflow in XSLT node sorting. (MFSA 2010-30)

The focus() behavior can be used to inject or steal keystrokes. (MFSA 2010-31)

- The 'Content-Disposition: attachment' HTTP header is ignored when 'Content-Type: multipart' is also present. (MFSA 2010-32)

It is possible to reverse engineer the value used to seed Math.random(). (MFSA 2008-33)

Solution

Upgrade to Mozilla SeaMonkey 2.0.5 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-25.html

http://.mozilla.org/security/announce/2010/mfsa2010-26.html

http://.mozilla.org/security/announce/2010/mfsa2010-29.html

http://.mozilla.org/security/announce/2010/mfsa2010-30.html

http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html#seamonkey2.0.5

http://.mozilla.org/security/announce/2010/mfsa2010-27.html

http://.mozilla.org/security/announce/2010/mfsa2010-28.html

http://.mozilla.org/security/announce/2010/mfsa2010-31.html

http://.mozilla.org/security/announce/2010/mfsa2010-32.html

http://.mozilla.org/security/announce/2010/mfsa2010-33.html

Plugin Details

Severity: High

ID: 800874

Family: Web Clients

Published: 6/23/2010

Nessus ID: 47126

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 6/22/2010

Vulnerability Publication Date: 1/13/2009

Reference Information

CVE: CVE-2008-5913, CVE-2010-0183, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203

BID: 41082, 41102, 41103, 33276, 40701, 41087, 41050, 41100