SeaMonkey < 2.26.1 Multiple Vulnerabilities

critical Nessus Plugin ID 77283

Synopsis

The remote Windows host contains a web browser that is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is a version prior to 2.26.1. It is, therefore, affected by the following vulnerabilities :

- There are multiple memory safety bugs in the browser engine. Several of these bugs show evidence of memory corruption, which may allow an attacker to execute arbitrary code. (CVE-2014-1533, CVE-2014-1534)

- There are multiple use-after-free and out of bounds read issues. These issues have the potential to be exploited, resulting in remote code execution.
(CVE-2014-1536, CVE-2014-1537, CVE-2014-1538)

- A use-after-free error exists in the SMIL Animation Controller when interacting with and rendering improperly formed web content. This may result in a potentially exploitable crash. (CVE-2014-1541)

- A use-after-free flaw exists in the event listener manager that can be triggered by web content. This may result in a potentially exploitable crash.
(CVE-2014-1540)

- A flaw exists in the Speex resample in Web Audio that results in a buffer overflow when working with audio content that exceeds the expected bounds. This flaw results in a potentially exploitable crash.
(CVE-2014-1542)

- There exists a buffer overflow in the Gamepad API when it is exercised with a gamepad device with non-contiguous axes. This flaw results in a potentially exploitable crash. (CVE-2014-1543)

Solution

Upgrade to SeaMonkey 2.26.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2014-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-52/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-53/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-54/

Plugin Details

Severity: Critical

ID: 77283

File Name: seamonkey_2_26_1.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 8/20/2014

Updated: 7/27/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2014

Vulnerability Publication Date: 6/10/2014

Reference Information

CVE: CVE-2014-1533, CVE-2014-1534, CVE-2014-1536, CVE-2014-1537, CVE-2014-1538, CVE-2014-1540, CVE-2014-1541, CVE-2014-1542, CVE-2014-1543

BID: 67969, 67968, 67979, 67978, 67966, 67971, 67976, 67965, 67964