SeaMonkey < 1.1.19 Multiple Vulnerabilities

high Nessus Plugin ID 45111

Language:

Synopsis

A web browser on the remote host is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 1.1.19. Such versions are potentially affected by the following security issues :
- The columns of a XUL tree element can be manipulated in a particular way that would leave a pointer owned by the column pointing to freed memory. (MFSA 2009-49)

- A heap-based buffer overflow exists in Mozilla's string to floating point number conversion routines. (MFSA 2009-59)

- It is possible to obfuscate the name of files to be downloaded by using a right-to-left override character (RTL). (MFSA 2009-62)

- Mozilla's NTLM implementation is vulnerable to reflection attacks in which NTLM credentials from one application could be forwarded to another arbitrary application. (MFSA 2009-68)

- Scriptable plugin content, such as Flash objects, can be loaded and executed by embedding the content in an iframe inside the message. (MFSA 2010-06)

- Multiple memory corruption vulnerabilities exist that may result in the execution of arbitrary code. (MFSA 2010-07)

Solution

Upgrade to SeaMonkey 2.0.3 / 1.1.19 or later.

Note that 1.1.19 is a legacy release and is affected by known vulnerabilities.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-06/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-07/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-68/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-62/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-59/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-49/

Plugin Details

Severity: High

ID: 45111

File Name: seamonkey_1119.nasl

Version: 1.15

Type: local

Agent: windows

Family: Windows

Published: 3/19/2010

Updated: 7/27/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/16/2010

Vulnerability Publication Date: 9/9/2010

Reference Information

CVE: CVE-2009-0689, CVE-2009-2072, CVE-2009-2463, CVE-2009-3075, CVE-2009-3077, CVE-2009-3385, CVE-2009-3983, CVE-2010-0161, CVE-2010-0163

BID: 37366, 38830, 38831

CWE: 119, 189, 287, 94

Secunia: 39001