SeaMonkey < 1.1.13 Multiple Vulnerabilities

high Nessus Plugin ID 34768

Synopsis

A web browser on the remote host is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 1.1.13. Such versions are potentially affected by the following security issues :

- Locally saved '.url' shortcut files can be used to read information stored in the local cache. (MFSA 2008-47)

- The canvas element can be used in conjunction with an HTTP redirect to bypass same-origin restrictions and gain access to the content in arbitrary images from other domains. (MFSA 2008-48)

- Arbitrary code execution is possible via Flash Player dynamic module unloading. (MFSA 2008-49)

- By tampering with the window.__proto__.__proto__ object, one can cause the browser to place a lock on a non- native object, leading to a crash and possible code execution. (MFSA 2008-50)

- There are several stability bugs in the browser engine that may lead to crashes with evidence of memory corruption. (MFSA 2008-52)

- There is a buffer overflow that can be triggered by sending a specially crafted 200 header line in the HTTP index response. (MFSA 2008-54)

- Crashes and remote code execution in nsFrameManager are possible by modifying certain properties of a file input element before it has finished initializing.
(MFSA 2008-55)

- The same-origin check in 'nsXMLHttpRequest::NotifyEventListeners()' can be bypassed. (MFSA 2008-56)

- The '-moz-binding' CSS property can be used to bypass security checks which validate codebase principals.
(MFSA 2008-57)

- There is an error in the method used to parse the default namespace in an E4X document caused by quote characters in the namespace not being properly escaped.
(MFSA 2008-58)

- Scripts in a malicous mail message can access the .document URI and .textContext. DOM properties.
(MFSA 2008-59)

Solution

Upgrade to SeaMonkey 1.1.13 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2008-47/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-52/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-54/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-55/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-56/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-57/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-58/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-59/

Plugin Details

Severity: High

ID: 34768

File Name: seamonkey_1113.nasl

Version: 1.22

Type: local

Agent: windows

Family: Windows

Published: 11/13/2008

Updated: 9/17/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Available: true

Exploit Ease: Exploits are available

Reference Information

CVE: CVE-2008-0017, CVE-2008-4582, CVE-2008-5012, CVE-2008-5013, CVE-2008-5014, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5021, CVE-2008-5022, CVE-2008-5023, CVE-2008-5024, CVE-2008-5052, CVE-2008-6961

BID: 31747, 32281, 32351, 32363

CWE: 119, 189, 20, 200, 264, 287, 399, 94

Secunia: 32714