SeaMonkey < 2.0.3 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5343

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

The remote host is running a version of SeaMonkey earlier than 2.0.3. Such versions are potentially affected by multiple vulnerabilities :

- Several crashes can result in arbitrary code execution. (MFSA 2010-01)

- The implementation of 'Web Workers' contains an error in its handling of array data types when processing posted messages. (MFSA 2010-02)

- The HTML parser incorrectly frees used memory when insufficient space is available to process remaining input. (MFSA 2010-03)

- A cross-site scripting issue due to 'window.dialogArguments' being readable cross-domain. (CVE-2010-04)

- A cross-site scripting issue when using SVG documents and binary Content-Type. (MFSA 2010-05)

- Multiple crashes can result in arbitrary code execution. (MFSA 2010-11)

- A cross-site scripting issue when using 'addEventListener' and 'setTimeout' on a wrapped object. (MFSA 2010-12)

Solution

Upgrade to SeaMonkey 2.0.3 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-11.html

http://www.mozilla.org/security/announce/2010/mfsa2010-12.html

http://www.mozilla.org/security/announce/2010/mfsa2010-14.html

http://www.mozilla.org/security/announce/2010/mfsa2010-01.html

http://www.mozilla.org/security/announce/2010/mfsa2010-02.html

http://www.mozilla.org/security/announce/2010/mfsa2010-03.html

http://www.mozilla.org/security/announce/2010/mfsa2010-04.html

http://www.mozilla.org/security/announce/2010/mfsa2010-05.html

http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html#seamonkey2.0.3

Plugin Details

Severity: Medium

ID: 5343

Family: Web Clients

Published: 2/18/2010

Updated: 3/6/2019

Nessus ID: 44660

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 2/17/2010

Vulnerability Publication Date: 2/17/2010

Reference Information

CVE: CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162, CVE-2010-0165, CVE-2010-0166, CVE-2010-0167, CVE-2010-0169, CVE-2010-0171

BID: 38286, 38287, 38285, 38288, 38289, 38944, 38922, 38939, 38946