openSUSE Security Update : seamonkey (openSUSE-SU-2013:1644-1)

critical Nessus Plugin ID 75192

Synopsis

The remote openSUSE host is missing a security update.

Description

- update to SeaMonkey 2.22 (bnc#847708)

- rebased patches

- requires NSS 3.15.2 or higher

- MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592 Miscellaneous memory safety hazards

- MFSA 2013-94/CVE-2013-5593 (bmo#868327) Spoofing addressbar through SELECT element

- MFSA 2013-95/CVE-2013-5604 (bmo#914017) Access violation with XSLT and uninitialized data

- MFSA 2013-96/CVE-2013-5595 (bmo#916580) Improperly initialized memory and overflows in some JavaScript functions

- MFSA 2013-97/CVE-2013-5596 (bmo#910881) Writing to cycle collected object during image decoding

- MFSA 2013-98/CVE-2013-5597 (bmo#918864) Use-after-free when updating offline cache

- MFSA 2013-99/CVE-2013-5598 (bmo#920515) Security bypass of PDF.js checks using iframes

- MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601 (bmo#915210, bmo#915576, bmo#916685) Miscellaneous use-after-free issues found through ASAN fuzzing

- MFSA 2013-101/CVE-2013-5602 (bmo#897678) Memory corruption in workers

- MFSA 2013-102/CVE-2013-5603 (bmo#916404) Use-after-free in HTML document templates

Solution

Update the affected seamonkey packages.

See Also

https://bugzilla.mozilla.org/show_bug.cgi?id=868327

https://bugzilla.mozilla.org/show_bug.cgi?id=897678

https://bugzilla.mozilla.org/show_bug.cgi?id=910881

https://bugzilla.mozilla.org/show_bug.cgi?id=914017

https://bugzilla.mozilla.org/show_bug.cgi?id=915210

https://bugzilla.mozilla.org/show_bug.cgi?id=915576

https://bugzilla.mozilla.org/show_bug.cgi?id=916404

https://bugzilla.mozilla.org/show_bug.cgi?id=916580

https://bugzilla.mozilla.org/show_bug.cgi?id=916685

https://bugzilla.mozilla.org/show_bug.cgi?id=918864

https://bugzilla.mozilla.org/show_bug.cgi?id=920515

https://bugzilla.novell.com/show_bug.cgi?id=847708

https://lists.opensuse.org/opensuse-updates/2013-11/msg00011.html

Plugin Details

Severity: Critical

ID: 75192

File Name: openSUSE-2013-824.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:seamonkey, p-cpe:/a:novell:opensuse:seamonkey-debuginfo, p-cpe:/a:novell:opensuse:seamonkey-debugsource, p-cpe:/a:novell:opensuse:seamonkey-dom-inspector, p-cpe:/a:novell:opensuse:seamonkey-irc, p-cpe:/a:novell:opensuse:seamonkey-translations-common, p-cpe:/a:novell:opensuse:seamonkey-translations-other, p-cpe:/a:novell:opensuse:seamonkey-venkman, cpe:/o:novell:opensuse:12.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/1/2013

Reference Information

CVE: CVE-2013-5590, CVE-2013-5591, CVE-2013-5592, CVE-2013-5593, CVE-2013-5595, CVE-2013-5596, CVE-2013-5597, CVE-2013-5598, CVE-2013-5599, CVE-2013-5600, CVE-2013-5601, CVE-2013-5602, CVE-2013-5603, CVE-2013-5604

BID: 63415, 63416, 63417, 63418, 63419, 63420, 63421, 63422, 63423, 63424, 63427, 63428, 63429, 63430