SeaMonkey < 2.3.0 Multiple Vulnerabilities

high Nessus Plugin ID 55885

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 2.3.0. Such versions are potentially affected by the following security issues :

- An error in SVG text manipulation code creates a dangling pointer vulnerability. (CVE-2011-0084)

- Multiple, unspecified memory safety issues exist.
(CVE-2011-2985)

- An error in the D2D hardware acceleration code can allow image data from one domain to be read by another domain.
(CVE-2011-2986)

- An error in the ANGLE library used by the WebGL implementation can allow heap overflows, possibly leading to code execution. (CVE-2011-2987)

- An error in the shader program handling code can allow a large shader program to overflow a buffer and crash.
(CVE-2011-2988)

- An unspecified error exists related to WebGL. (CVE-2011-2989)

- Two errors exist related to Content Security Policy and can lead to information disclosure. (CVE-2011-2990)

- An unspecified error exists that can allow JavaScript crashes. (CVE-2011-2991)

- An unspecified error exists that can allow the Ogg reader to crash. (CVE-2011-2992)

- An unspecified error exists that can allow unsigned JavaScript to call into a signed JAR and inherit the signed JAR's permissions and identity. (CVE-2011-2993)

- There is an error in the implementation of the 'window.location' JavaScript object when creating named frames. This can be exploited to bypass the same-origin policy and potentially conduct cross-site scripting attacks.(CVE-2011-2999)

Solution

Upgrade to SeaMonkey 2.3.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2011-33/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-38/

Plugin Details

Severity: High

ID: 55885

File Name: seamonkey_23.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 8/17/2011

Updated: 7/27/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/13/2010

Vulnerability Publication Date: 8/16/2011

Reference Information

CVE: CVE-2011-0084, CVE-2011-2985, CVE-2011-2986, CVE-2011-2987, CVE-2011-2988, CVE-2011-2989, CVE-2011-2990, CVE-2011-2991, CVE-2011-2992, CVE-2011-2993, CVE-2011-2999

BID: 49213, 49224, 49226, 49227, 49239, 49242, 49243, 49245, 49246, 49248, 49848