SeaMonkey < 1.1.15 Multiple Vulnerabilities

high Nessus Plugin ID 35978

Synopsis

A web browser on the remote host is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 1.1.15. Such versions are potentially affected by the following security issues :

- There are several stability bugs in the browser engine that may lead to crashes with evidence of memory corruption. (MFSA 2009-01)

- Cookies marked HTTPOnly are readable by JavaScript via the 'XMLHttpRequest.getResponseHeader' and 'XMLHttpRequest.getAllResponseHeaders' APIs. (MFSA 2009-05)

- By exploiting stability bugs in the browser engine, it might be possible for an attacker to execute arbitrary code on the remote system under certain conditions. (MFSA 2009-07)

- It may be possible for a website to read arbitrary XML data from another domain by using nsIRDFService and a cross-domain redirect. (MFSA 2009-09)

- Vulnerabilities in the PNG libraries used by Mozilla could be exploited to execute arbitrary code on the remote system. (MFSA 2009-10)

- A URI spoofing vulnerability exists because the application fails to adequately handle specific characters in IDN subdomains. (MFSA 2009-15)

Solution

Upgrade to SeaMonkey 1.1.15 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2009-01/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-05/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-07/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-09/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-10/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-15/

Plugin Details

Severity: High

ID: 35978

File Name: seamonkey_1115.nasl

Version: 1.19

Type: local

Agent: windows

Family: Windows

Published: 3/20/2009

Updated: 7/27/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Ease: No known exploits are available

Reference Information

CVE: CVE-2009-0040, CVE-2009-0352, CVE-2009-0353, CVE-2009-0357, CVE-2009-0652, CVE-2009-0771, CVE-2009-0772, CVE-2009-0773, CVE-2009-0774, CVE-2009-0776

BID: 33598, 33827, 33837, 33990

CWE: 200, 264, 399, 94