SeaMonkey 2.x < 2.3.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6012

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of SeaMonkey earlier than 2.3.0 are potentially affected by multiple vulnerabilities :

- An error in SVG text manipulation code createes a dangling pointer vulnerability. (CVE-2011-0084)

- Multiple unspecified memory safety issues exist. (CVE-2011-2985)

- An errir in the D2D hardware acceleration code can allow image data from one domain to be read by another domain. (CVE-2011-2986)

- An error in the ANGLE library used by the WebGL implementation can allow heap overflows, possibly leading to code execution. (CVE-2011-2987)

- An error in the shader program handling code can allow a large shader program to overflow a buffer and crash. (CVE-2011-2988)

- An unspecified error exists related to WebGL. (CVE-2011-2989)

- Two errors exist related to Content Security Policy and can lead to information disclosure. (CVE-2011-2990)

- An unspecified error exists that can allow JavaScript crashes. (CVE-2011-2991)

- An unspecified error exists that can allow the Ogg reader to crash. (CVE-2011-2992)

- An unspecified error exists that can allow unsigned JavaScript to call into a signed JAR and inherit the signed JAR's permissions and identity. (CVE-2011-2993)

Solution

Upgrade to SeaMonkey 2.3.0 or later.

See Also

http://www.mozilla.org/security/announce/2011/mfsa2011-33.html

Plugin Details

Severity: High

ID: 6012

Family: Web Clients

Published: 8/18/2011

Updated: 3/6/2019

Nessus ID: 55885

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 8/16/2011

Vulnerability Publication Date: 8/16/2011

Reference Information

CVE: CVE-2011-0084, CVE-2011-2985, CVE-2011-2986, CVE-2011-2987, CVE-2011-2988, CVE-2011-2989, CVE-2011-2990, CVE-2011-2991, CVE-2011-2992, CVE-2011-2993

BID: 49213, 49224, 49226, 49227, 49239, 49242, 49243, 49245, 49246, 49248