SeaMonkey < 2.25 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8172

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

SeaMonkey 2.25 is now patched against multiple vulnerabilities, the most critical of which include:

- Out-of-bounds read/write access through ArrayBuffer objects, as well as out-of-bounds write access throuhg TypedArrayObject, which enable remote code execution (CVE-2014-1513, CVE-2014-1514)

- Use-after-free error in TypeObject due to possible memory corruption during Garbage Collection in the JS engine, which can be exploited for arbitrary code execution (CVE-2014-1512)

- Privilege escalation using Web-IDL to call JS function 'window.open()', as well as a bug allowing bypass of the popup-blocker without user interaction, could allow an attacker to run arbitrary code with full privileges of the browser (CVE-2014-1510, CVE-2014-1511)

- Out-of-bounds read during polygon rendering in MathML can be leveraged for information disclosure of protected memory address, especially when combined with timing attacks via SVG filters and displacement input to 'feDisplacementMap' (CVE-2014-1505, CVE-2014-1508)

- Out-of-bounds read access during WAV file decoding could allow web countent to access heap data or cause a crash (CVE-2014-1497)

- Miscellaneous memory safety hazards (CVE-2014-1493, CVE-2014-1494)

Additionally, numerous other vulnerabilities have been patched. See reference links for details.

Solution

Upgrade to SeaMonkey 2.25, or later.

See Also

http://www.mozilla.org/security/announce/2014/mfsa2014-15.html

http://www.mozilla.org/security/announce/2014/mfsa2014-16.html

http://www.mozilla.org/security/announce/2014/mfsa2014-17.html

http://www.mozilla.org/security/announce/2014/mfsa2014-18.html

http://www.mozilla.org/security/announce/2014/mfsa2014-19.html

http://www.mozilla.org/security/announce/2014/mfsa2014-20.html

http://www.mozilla.org/security/announce/2014/mfsa2014-22.html

http://www.mozilla.org/security/announce/2014/mfsa2014-23.html

http://www.mozilla.org/security/announce/2014/mfsa2014-26.html

http://www.mozilla.org/security/announce/2014/mfsa2014-27.html

http://www.mozilla.org/security/announce/2014/mfsa2014-28.html

http://www.mozilla.org/security/announce/2014/mfsa2014-29.html

http://www.mozilla.org/security/announce/2014/mfsa2014-30.html

http://www.mozilla.org/security/announce/2014/mfsa2014-31.html

http://www.mozilla.org/security/announce/2014/mfsa2014-32.html

http://www.mozilla.org/security/announce

Plugin Details

Severity: High

ID: 8172

Family: Web Clients

Published: 3/26/2014

Updated: 3/6/2019

Nessus ID: 73099

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 3/18/2014

Vulnerability Publication Date: 3/18/2014

Exploitable With

Metasploit (Mozilla Firefox Bootstrapped Addon Social Engineering Code Execution)

Reference Information

CVE: CVE-2014-1493, CVE-2014-1494, CVE-2014-1496, CVE-2014-1497, CVE-2014-1498, CVE-2014-1499, CVE-2014-1500, CVE-2014-1502, CVE-2014-1504, CVE-2014-1505, CVE-2014-1508, CVE-2014-1509, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514

BID: 66425, 66422, 66412, 66416, 66418, 66423, 66426, 66417