Mozilla SeaMonkey < 2.0.3 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 801219

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The remote host is running a version of Mozilla SeaMonkey earlier than 2.0.3. Such versions are potentially affected by multiple vulnerabilities :

- Several crashes can result in arbitrary code execution. (MFSA 2010-01)

- The implementation of 'Web Workers' contains an error in its handling of array data types when processing posted messages. (MFSA 2010-02)

- The HTML parser incorrectly frees used memory when insufficient space is available to process remaining input. (MFSA 2010-03)

- A cross-site scripting issue due to 'window.dialogArguments' being readable cross-domain. (CVE-2010-04)

- A cross-site scripting issue when using SVG documents and binary Content-Type. (MFSA 2010-05)

- Multiple crashes can result in arbitrary code execution. (MFSA 2010-11)

- A cross-site scripting issue when using 'addEventListener' and 'setTimeout' on a wrapped object. (MFSA 2010-12)

Solution

Upgrade to Mozilla SeaMonkey 2.0.3 or later.

See Also

http://.mozilla.org/security/announce/2010/mfsa2010-01.html

http://.mozilla.org/security/announce/2010/mfsa2010-02.html

http://.mozilla.org/security/announce/2010/mfsa2010-03.html

http://.mozilla.org/security/announce/2010/mfsa2010-04.html

http://.mozilla.org/security/announce/2010/mfsa2010-05.html

http://.mozilla.org/security/announce/2010/mfsa2010-11.html

http://.mozilla.org/security/announce/2010/mfsa2010-12.html

http://.mozilla.org/security/announce/2010/mfsa2010-14.html

http://.mozilla.org/security/known-vulnerabilities/seamonkey20.html#seamonkey2.0.3

Plugin Details

Severity: High

ID: 801219

Family: Web Clients

Published: 2/18/2010

Nessus ID: 44660

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

Patch Publication Date: 2/17/2010

Vulnerability Publication Date: 2/17/2010

Reference Information

CVE: CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162, CVE-2010-0165, CVE-2010-0166, CVE-2010-0167, CVE-2010-0169, CVE-2010-0171

BID: 38286, 38287, 38285, 38288, 38289, 38944, 38922, 38939, 38946