SeaMonkey 2.x < 2.8 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6354

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of SeaMonkey 2.x earlier than 2.8 are potentially affected by the following security issues :

- Multiple memory corruption issues. By tricking a user into visiting a specially crafted page, these issues may allow an attacker to execute arbitrary code in the context of the affected application. (CVE-2012-0454, CVE-2012-0457, CVE-2012-0459, CVE-2012-0461, CVE-2012-0462, CVE-2012-0463, CVE-2012-0464)

- Ah HTTP Header security bypass vulnerability that can be leveraged by attackers to bypass certain security restrictions and conduct cross-site scripting attacks. (CVE-2012-0451)

- A security bypass vulnerability that can be exploited by an attacker if the victim can be tricked into setting a new home page by dragging a specially crafted link to the 'home' button URL, which will set the user's home page to a 'javascript:' URL. (CVE-2012-0458)

- An information disclosure vulnerability due to an out of bounds read in SVG filters. (CVE-2012-0456)

- A cross-site scripting vulnerability that can be triggered by dragging and dropping 'javascript:' links onto a frame. (CVE-2012-0455)

- 'window.fullScreen' is writeable by untrusted content, allowing attackers to perform UI spoofing attacks. (CVE-2012-0460)

Solution

Upgrade to SeaMonkey 2.8 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-12.html

http://www.mozilla.org/security/announce/2012/mfsa2012-13.html

http://www.mozilla.org/security/announce/2012/mfsa2012-14.html

http://www.mozilla.org/security/announce/2012/mfsa2012-15.html

http://www.mozilla.org/security/announce/2012/mfsa2012-16.html

http://www.mozilla.org/security/announce/2012/mfsa2012-17.html

http://www.mozilla.org/security/announce/2012/mfsa2012-18.html

http://www.mozilla.org/security/announce/2012/mfsa2012-19.html

http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html#seamonkey2.8

Plugin Details

Severity: High

ID: 6354

Family: Web Clients

Published: 3/15/2012

Updated: 3/6/2019

Nessus ID: 58352

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 3/13/2012

Vulnerability Publication Date: 3/13/2012

Reference Information

CVE: CVE-2012-0451, CVE-2012-0454, CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0459, CVE-2012-0460, CVE-2012-0461, CVE-2012-0462, CVE-2012-0463, CVE-2012-0464

BID: 52455, 52456, 52457, 52458, 52459, 52460, 52461, 52463, 52464, 52465, 52466, 52467