Mozilla SeaMonkey 2.x < 2.9.0 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 801320

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of SeaMonkey 2.x earlier than 2.9.0 are potentially affected by the following security issues :

- An error exists with the handling of JavaScript errors that can lead to information disclosure. (CVE-2011-1187)

- An off-by-one error exists in the 'OpenType Sanitizer' that can lead to out-bounds-reads and possible code execution. (CVE-2011-3062)

- Memory safety issues exist which could lead to arbitrary code execution. (CVE-2012-0467, CVE-2012-0468)

- A use-after-free error exists related to 'IDBKeyRange' of 'indexedDB'. (CVE-2012-0469)

- Heap-corruption errors exist related to 'gfxImageSurface' which can lead to possible code execution. (CVE-2012-0470)

- A multi-octet encoding issue exists which could allow cross-site scripting attacks as certain octets in multibyte character sets can destroy following octets.

(CVE-2012-0471)

- An error exists related to font rendering with 'cairo- dwrite' which can cause memory corruption leading to crashes and potentially code execution. (CVE-2012-0472)

- An error exists in 'WebGLBuffer' that can lead to the reading of illegal video memory. (CVE-2012-0473)

- An unspecified error can allow URL bar spoofing. (CVE-2012-0474)

- IPv6 addresses and cross-site 'XHR' or 'WebSocket' connections on non-standard ports can allow this application to send ambiguous origin headers. (CVE-2012-0475)

- A decoding issue exists related to 'ISO-2022-KR' and 'ISO-2022-CN' character sets which could lead to cross-site scripting attacks. (CVE-2012-0477)

- An error exists related to 'WebGL' and 'texImage2D' that can allow application crashes and possibly code execution when 'JSVAL_TO_OBJECT' is used on ordinary objects. (CVE-2012-0478)

- Address bar spoofing is possible when 'Atom XML' or 'RSS' data is loaded over HTTPS leading to phishing attacks. (CVE-2012-0479)

Solution

Upgrade to SeaMonkey 2.9.0 or later.

See Also

http://.mozilla.org/security/announce/2012/mfsa2012-20.html

http://.mozilla.org/security/announce/2012/mfsa2012-22.html

http://.mozilla.org/security/announce/2012/mfsa2012-23.html

http://.mozilla.org/security/announce/2012/mfsa2012-24.html

http://.mozilla.org/security/announce/2012/mfsa2012-25.html

http://.mozilla.org/security/announce/2012/mfsa2012-26.html

http://.mozilla.org/security/announce/2012/mfsa2012-27.html

http://.mozilla.org/security/announce/2012/mfsa2012-28.html

http://.mozilla.org/security/announce/2012/mfsa2012-29.html

http://.mozilla.org/security/announce/2012/mfsa2012-30.html

http://.mozilla.org/security/announce/2012/mfsa2012-31.html

http://.mozilla.org/security/announce/2012/mfsa2012-32.html

http://.mozilla.org/security/announce/2012/mfsa2012-33.html

Plugin Details

Severity: High

ID: 801320

Family: Web Clients

Published: 5/6/2013

Nessus ID: 58901

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 4/24/2012

Vulnerability Publication Date: 4/24/2012

Reference Information

CVE: CVE-2011-1187, CVE-2011-3062, CVE-2012-0467, CVE-2012-0468, CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0472, CVE-2012-0473, CVE-2012-0474, CVE-2012-0475, CVE-2012-0477, CVE-2012-0478, CVE-2012-0479

BID: 53218, 53219, 53220, 53221, 53222, 53223, 53224, 53225, 53227, 53228, 53229, 53231, 53230