GLSA-201701-35 : Mozilla SeaMonkey: Multiple vulnerabilities

high Nessus Plugin ID 96515

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201701-35 (Mozilla SeaMonkey: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Mozilla SeaMonkey.
Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information.
Workaround :

There is no known workaround at this time.

Solution

All Mozilla SeaMonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/seamonkey-2.46-r1' All Mozilla SeaMonkey-bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-client/seamonkey-bin-2.46'

See Also

https://security.gentoo.org/glsa/201701-35

Plugin Details

Severity: High

ID: 96515

File Name: gentoo_GLSA-201701-35.nasl

Version: 3.6

Type: local

Published: 1/16/2017

Updated: 6/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:seamonkey, p-cpe:/a:gentoo:linux:seamonkey-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/13/2017

Vulnerability Publication Date: 2/13/2016

CISA Known Exploited Vulnerability Due Dates: 7/13/2023

Exploitable With

Core Impact

Metasploit (Firefox nsSMILTimeContainer::NotifyTimeChange() RCE)

Reference Information

CVE: CVE-2016-1521, CVE-2016-1522, CVE-2016-1523, CVE-2016-1526, CVE-2016-9079

GLSA: 201701-35