SeaMonkey < 2.17 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 6735

Synopsis

The remote host has a web browser installed that is vulnerable to multiple vulnerabilities.

Description

Versions of SeaMonkey 20.0 and older are potentially affected by the following security issues :

- Remote memory-corruption vulnerabilities in the browser engine that could lead to arbitrary code execution. Successful exploits may allow an attacker to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will result in a denial-of-service condition. (CVE-2013-0788, CVE-2013-0789, CVE-2013-0790)

- The applications are prone to a denial-of-service vulnerability due to an an out-of-bounds write condition in the Cairo graphics library. (CVE-2013-0800)

- A remote memory-corruption vulnerability exists due to an out-of-bounds read condition in the 'CERT_DecodeCertPackage()' function of the Network Security Services (NSS) library when decoding a certificate. (CVE-2013-0791)

- A local privilege-escalation vulnerability exists due to an error when using Mozilla Updater. Specifically, the issue occurs when the malicious 'DLL' file is placed in a specific location on the local system before the Mozilla Updater is run. (CVE-2013-0797)

- A remote memory-corruption vulnerability when processing crafted PNG images. Specifically, this issue occurs because certain grayscale PNG images are displayed improperly when "gfx.color_management.enablev4" is enabled. Successful exploits may allow an attacker to gain access to sensitive information. (CVE-2013-0792)

- A remote memory-corruption vulnerability exists in WebGL rendering. Specifically, the issue occurs because the applications attempts to free memory that has not previously been allocated. The vulnerability only affects Linux users who have Intel Mesa graphics drivers. (CVE-2013-0796)

- An information disclosure vulnerability exists. Specifically, this issue exists in tab-modal dialog boxes. An attacker can exploit this issue to overlay a page and show another site's content. (CVE-2013-0794)

- A security-bypass vulnerability due to an error when cloning a node through the 'cloneNode()' method. An attacker can exploit this issue to bypass System Only Wrappers (SOW) and the same origin policy. (CVE-2013-0795)

- A cross-site scripting vulnerability exists because of an error related to a 'baseURI' of a page in the history. An attacker can exploit this issue to spoof the URL displayed in the address bar while displaying a different page and execute script code. (CVE-2013-0793)

Solution

Upgrade to SeaMonkey 2.17 or later.

See Also

http://www.mozilla.org/security/announce/2013/mfsa2013-40.html

http://www.mozilla.org/security/announce/2013/mfsa2013-39.html

http://www.mozilla.org/security/announce/2013/mfsa2013-38.html

http://www.mozilla.org/security/announce/2013/mfsa2013-37.html

http://www.mozilla.org/security/announce/2013/mfsa2013-36.html

http://www.mozilla.org/security/announce/2013/mfsa2013-35.html

http://www.mozilla.org/security/announce/2013/mfsa2013-34.html

http://www.mozilla.org/security/announce/2013/mfsa2013-33.html

http://www.mozilla.org/security/announce/2013/mfsa2013-32.html

http://www.mozilla.org/security/announce/2013/mfsa2013-31.html

http://www.mozilla.org/security/announce/2013/mfsa2013-30.html

Plugin Details

Severity: Critical

ID: 6735

Family: Web Clients

Published: 4/4/2013

Updated: 3/6/2019

Nessus ID: 65806

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 4/3/2013

Vulnerability Publication Date: 4/2/2013

Reference Information

CVE: CVE-2013-0788, CVE-2013-0789, CVE-2013-0790, CVE-2013-0792, CVE-2013-0793, CVE-2013-0794, CVE-2013-0795, CVE-2013-0796, CVE-2013-0797, CVE-2013-0800

BID: 58819, 58821, 58823, 58825, 58826, 58827, 58828, 58831, 58835, 58836, 58837