SeaMonkey < 2.0.4 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5495

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The remote host is running a version of SeaMonkey earlier than 2.0.4. Such versions are potentially affected by multiple security issues :

- Multiple crashes can result in arbitrary code execution. (MFSA 2010-16)

- A select event handler for XUL tree items can be called after the item is deleted. (MFSA 2010-17)

- An error exists in the way '<option>' elements are inserted into a XUL tree '<optgroup>'. (MFSA 2010-18)

- An error exists in the implementation of the 'windows.navigator.plugins' object. (MFSA 2010-19)

- A browser applet can be used to turn a simple mouse click into a drag-and-drop action, potentially resulting in the unintended loading of resources in a user's browser. (MFSA 2010-20)

Session renegotiations are not handled properly, which can be exploited to insert arbitrary plaintext by a man-in-the-middle. (MFSA 2010-22)

- When an image points to a resource that redirects to a 'mailto: ' URL, the external mail handler application is launched. (MFSA 2010-23)

- XML documents fail to call certain security checks when loading new content. (MFSA 2010-24)

Solution

Upgrade to SeaMonkey 2.0.4 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-16.html

http://www.mozilla.org/security/announce/2010/mfsa2010-17.html

http://www.mozilla.org/security/announce/2010/mfsa2010-18.html

http://www.mozilla.org/security/announce/2010/mfsa2010-19.html

http://www.mozilla.org/security/announce/2010/mfsa2010-20.html

http://www.mozilla.org/security/announce/2010/mfsa2010-22.html

http://www.mozilla.org/security/announce/2010/mfsa2010-23.html

http://www.mozilla.org/security/announce/2010/mfsa2010-24.html

http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html#seamonkey2.0.4

Plugin Details

Severity: Medium

ID: 5495

Family: Web Clients

Published: 3/31/2010

Updated: 3/6/2019

Nessus ID: 45395

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 3/30/2010

Vulnerability Publication Date: 3/30/2010

Reference Information

CVE: CVE-2009-3555, CVE-2010-0173, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-0178, CVE-2010-0181, CVE-2010-0182

BID: 39079, 39122, 39123, 39128, 39133, 36935, 39125, 39137, 39479