SeaMonkey < 1.1.8 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 4366

Synopsis

A web browser on the remote host is affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is affected by various security issues :

- Several stability bugs leading to crashes that, in some cases, show traces of memory corruption

- Several file input focus stealing vulnerabilities that could result in uploading of arbitrary files provided their full path and file names are known.

- Several issues that allow scripts from page content to escape from their sandboxed context and/or run with chrome privileges, resulting in privilege escalation, XSS and/or remote code execution.

- A directory traversal vulnerability via the 'chrome:' URI.

- A vulnerability involving 'designMode' frames that may result in web browsing history and forward navigation stealing.

- Mis-handling of locally-saved plain text files.

- Possible disclosure of sensitive URL parameters, such as session tokens, via the .href property of stylesheet DOM nodes reflecting the final URI of the stylesheet after following any 302 redirects.

Solution

Upgrade to version 1.1.8 or higher.

See Also

http://www.mozilla.org

http://www.mozilla.org/security/announce/2008/mfsa2008-01.html

http://www.mozilla.org/security/announce/2008/mfsa2008-02.html

http://www.mozilla.org/security/announce/2008/mfsa2008-03.html

http://www.mozilla.org/security/announce/2008/mfsa2008-05.html

http://www.mozilla.org/security/announce/2008/mfsa2008-06.html

http://www.mozilla.org/security/announce/2008/mfsa2008-07.html

http://www.mozilla.org/security/announce/2008/mfsa2008-09.html

http://www.mozilla.org/security/announce/2008/mfsa2008-10.html

http://www.mozilla.org/security/announce/2008/mfsa2008-13.html

http://www.mozilla.org/security/announce/2008/mfsa2008-12.html

Plugin Details

Severity: High

ID: 4366

Family: Web Clients

Published: 2/8/2008

Updated: 3/6/2019

Nessus ID: 30210

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Reference Information

CVE: CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593, CVE-2008-0594

BID: 27683