SeaMonkey < 1.1.8 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 800880

Synopsis

A web browser on the remote host is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is affected by various security issues :

- Several stability bugs leading to crashes that, in some cases, show traces of memory corruption

- Several file input focus stealing vulnerabilities that could result in uploading of arbitrary files provided their full path and file names are known.

- Several issues that allow scripts from page content to escape from their sandboxed context and/or run with chrome privileges, resulting in privilege escalation, XSS and/or remote code execution.

- A directory traversal vulnerability via the 'chrome:' URI.

- A vulnerability involving 'designMode' frames that may result in web browsing history and forward navigation stealing.

- Mis-handling of locally-saved plain text files.

- Possible disclosure of sensitive URL parameters, such as session tokens, via the .href property of stylesheet DOM nodes reflecting the final URI of the stylesheet after following any 302 redirects.

Solution

Upgrade to version 1.1.8 or higher.

See Also

http://.mozilla.org/security/announce/2008/mfsa2008-01.html

http://.mozilla.org/security/announce/2008/mfsa2008-02.html

http://.mozilla.org/security/announce/2008/mfsa2008-03.html

http://.mozilla.org/security/announce/2008/mfsa2008-05.html

http://.mozilla.org/security/announce/2008/mfsa2008-06.html

http://.mozilla.org/security/announce/2008/mfsa2008-07.html

http://.mozilla.org/security/announce/2008/mfsa2008-09.html

http://.mozilla.org/security/announce/2008/mfsa2008-10.html

http://.mozilla.org/security/announce/2008/mfsa2008-12.html

http://.mozilla.org/security/announce/2008/mfsa2008-13.html

http://.mozilla.org

Plugin Details

Severity: High

ID: 800880

Family: Web Clients

Nessus ID: 30210

Risk Information

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Reference Information

CVE: CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593, CVE-2008-0594

BID: 27683