openSUSE Security Update : seamonkey (openSUSE-SU-2014:0008-1)

critical Nessus Plugin ID 75327

Synopsis

The remote openSUSE host is missing a security update.

Description

This update fixes the following security issues with SeaMonkey :

- update to SeaMonkey 2.23 (bnc#854370))

- requires NSPR 4.10.2 and NSS 3.15.3.1

- MFSA 2013-104/CVE-2013-5609/CVE-2013-5610 Miscellaneous memory safety hazards

- MFSA 2013-105/CVE-2013-5611 (bmo#771294) Application Installation doorhanger persists on navigation

- MFSA 2013-106/CVE-2013-5612 (bmo#871161) Character encoding cross-origin XSS attack

- MFSA 2013-107/CVE-2013-5614 (bmo#886262) Sandbox restrictions not applied to nested object elements

- MFSA 2013-108/CVE-2013-5616 (bmo#938341) Use-after-free in event listeners

- MFSA 2013-109/CVE-2013-5618 (bmo#926361) Use-after-free during Table Editing

- MFSA 2013-110/CVE-2013-5619 (bmo#917841) Potential overflow in JavaScript binary search algorithms

- MFSA 2013-111/CVE-2013-6671 (bmo#930281) Segmentation violation when replacing ordered list elements

- MFSA 2013-112/CVE-2013-6672 (bmo#894736) Linux clipboard information disclosure though selection paste

- MFSA 2013-113/CVE-2013-6673 (bmo#970380) Trust settings for built-in roots ignored during EV certificate validation

- MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449) Use-after-free in synthetic mouse movement

- MFSA 2013-115/CVE-2013-5615 (bmo#929261) GetElementIC typed array stubs can be generated outside observed typesets

- MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693) JPEG information leak

- MFSA 2013-117 (bmo#946351) Mis-issued ANSSI/DCSSI certificate (fixed via NSS 3.15.3.1)

- rebased patches :

- mozilla-nongnome-proxies.patch

- mozilla-shared-nss-db.patch

Solution

Update the affected seamonkey packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=854370

https://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html

Plugin Details

Severity: Critical

ID: 75327

File Name: openSUSE-2014-2.nasl

Version: 1.7

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:seamonkey, p-cpe:/a:novell:opensuse:seamonkey-debuginfo, p-cpe:/a:novell:opensuse:seamonkey-debugsource, p-cpe:/a:novell:opensuse:seamonkey-dom-inspector, p-cpe:/a:novell:opensuse:seamonkey-irc, p-cpe:/a:novell:opensuse:seamonkey-translations-common, p-cpe:/a:novell:opensuse:seamonkey-translations-other, p-cpe:/a:novell:opensuse:seamonkey-venkman, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3, cpe:/o:novell:opensuse:13.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/23/2013

Reference Information

CVE: CVE-2013-5609, CVE-2013-5610, CVE-2013-5611, CVE-2013-5612, CVE-2013-5613, CVE-2013-5614, CVE-2013-5615, CVE-2013-5616, CVE-2013-5618, CVE-2013-5619, CVE-2013-6629, CVE-2013-6630, CVE-2013-6671, CVE-2013-6672, CVE-2013-6673

BID: 63676, 63679, 64203, 64204, 64205, 64206, 64207, 64209, 64210, 64211, 64212, 64213, 64214, 64215, 64216