SeaMonkey < 2.17 Multiple Vulnerabilities

critical Nessus Plugin ID 65809

Synopsis

The remote Windows host contains a web browser that is potentially affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 2.17 and thus, is potentially affected by the following vulnerabilities :

- Various memory safety issues exist. (CVE-2013-0788, CVE-2013-0789)

- An out-of-bounds memory read error exists related to 'CERT_DecodeCertPackage' and certificate decoding.
(CVE-2013-0791)

- A memory corruption error exists related to PNG image files when 'gfx.color_management.enablev4' is manually enabled in the application's configuration.
(CVE-2013-0792)

- An error exists related to navigation, history and improper 'baseURI' property values that could allow cross-site scripting attacks. (CVE-2013-0793)

- An error exists related to tab-modal dialog boxes that could be used in phishing attacks. (CVE-2013-0794)

- An error exists related to 'cloneNode' that can allow 'System Only Wrapper' (SOW) to be bypassed, thus violating the same origin policy and possibly leading to privilege escalation and code execution.
(CVE-2013-0795)

- A DLL loading vulnerability exists that could lead to code execution. (CVE-2013-0797)

- An out-of-bounds write error exists related to the Cairo graphics library. (CVE-2013-0800)

Solution

Upgrade to SeaMonkey 2.17 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-30/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-31/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-36/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-37/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-38/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-39/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-40/

Plugin Details

Severity: Critical

ID: 65809

File Name: seamonkey_217.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 4/4/2013

Updated: 11/27/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-0795

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/2/2013

Vulnerability Publication Date: 4/2/2013

Reference Information

CVE: CVE-2013-0788, CVE-2013-0789, CVE-2013-0791, CVE-2013-0792, CVE-2013-0793, CVE-2013-0794, CVE-2013-0795, CVE-2013-0797, CVE-2013-0800

BID: 58819, 58821, 58825, 58826, 58827, 58828, 58835, 58836, 58837