SeaMonkey < 2.4.0 Multiple Vulnerabilities

high Nessus Plugin ID 56337

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 2.4.0. Such versions are potentially affected by the following security issues :

- If an attacker could trick a user into holding down the 'Enter' key, via a malicious game, for example, a malicious application or extension could be downloaded and executed.(CVE-2011-2372, CVE-2011-3001)

- Unspecified errors exist that can be exploited to corrupt memory. No additional information is available at this time. (CVE-2011-2995, CVE-2011-2997)

- A weakness exists when handling the 'Location' header.
This can lead to response splitting attacks when visiting a vulnerable web server. The same fix has been applied to the headers 'Content-Length' and 'Content-Disposition'. (CVE-2011-3000)

- An error exists within WebGL's ANGLE library. It does not properly check for return values from the 'GrowAtomTable()' function. This vulnerability can be exploited to cause a buffer overflow by sending a series of requests. Additionally, an unspecified error exists within WebGL that can be exploited to corrupt memory. (CVE-2011-3002, CVE-2011-3003)

- There is an error within the JSSubScriptLoader that incorrectly unwraps 'XPCNativeWrappers'. By tricking a user into installing a malicious plug-in, an attacker could exploit this issue to execute arbitrary code.
(CVE-2011-3004)

- A use-after-free error exists when parsing OGG headers.
(CVE-2011-3005)

- There is an unspecified error within the YARR regular expression library that can be exploited to corrupt memory. (CVE-2011-3232)

Solution

Upgrade to SeaMonkey 2.4.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2011-36/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-39/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-40/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-41/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-42/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-43/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-44/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-45/

Plugin Details

Severity: High

ID: 56337

File Name: seamonkey_24.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 9/29/2011

Updated: 7/27/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2011

Vulnerability Publication Date: 9/27/2011

Reference Information

CVE: CVE-2011-2372, CVE-2011-2995, CVE-2011-2997, CVE-2011-3000, CVE-2011-3001, CVE-2011-3002, CVE-2011-3003, CVE-2011-3004, CVE-2011-3005, CVE-2011-3232

BID: 49800, 49808, 49811, 49813, 49837, 49847, 49849, 49850, 49852