SeaMonkey < 2.32 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8626

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of SeaMonkey earlier than 2.32 are unpatched against the following vulnerabilities :

- Multiple unspecified memory safety issues exist within the browser engine. (CVE-2014-8634, CVE-2014-8635)

- A flaw exists where DOM objects with some specific properties can bypass XrayWrappers. This can allow web content to confuse privileged code, potentially enabling privilege escalation. (CVE-2014-8636)

- A flaw exists in the rendering of bitmap images. When rending a malformed bitmap image, memory may not always be properly initialized, which can result in a leakage of data to web content. (CVE-2014-8637)

- A flaw exists in 'navigator.sendBeacon()' in which it does not follow the cross-origin resource sharing specification. This results in requests from 'sendBeacon()' lacking an 'origin' header, which allows malicious sites to perform XSRF attacks. (CVE-2014-8638)

- A flaw exists when receiving 407 Proxy Authentication responses with a 'set-cookie' header. This can allow a session-fixation attack. (CVE-2014-8639)

- A flaw exists in Web Audio that cam allow a small block of memory to be read. (CVE-2014-8640)

- A read-after-free flaw exists in WebRTC due to the way tracks are handled, which can result in a potentially exploitable crash or incorrect WebRTC behavior. (CVE-2014-8641)

- A flaw exists where delegated Online Certificate Status Protocol responder certificates fail to recognize the id-pkix-ocsp-nocheck extension. This can result in a user connecting to a site with a revoked certificate. (CVE-2014-8642)

Solution

Upgrade to SeaMonkey 2.32, or later.

See Also

http://www.mozilla.org/security/announce/2014/mfsa2015-01.html

http://www.mozilla.org/security/announce/2014/mfsa2015-03.html

http://www.mozilla.org/security/announce/2014/mfsa2015-04.html

http://www.mozilla.org/security/announce/2014/mfsa2015-09.html

http://www.mozilla.org/security/announce/2014/mfsa2015-08.html

http://www.mozilla.org/security/announce/2014/mfsa2015-07.html

http://www.mozilla.org/security/announce/2014/mfsa2015-06.html

http://www.mozilla.org/security/announce/2014/mfsa2015-05.html

http://www.mozilla.org/security/announce/2014/mfsa2015-02.html

Plugin Details

Severity: High

ID: 8626

Family: Web Clients

Published: 1/16/2015

Updated: 3/6/2019

Nessus ID: 80525

Risk Information

VPR

Risk Factor: High

Score: 8.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 1/13/2015

Vulnerability Publication Date: 1/13/2015

Exploitable With

Metasploit (Firefox Proxy Prototype Privileged Javascript Injection)

Reference Information

CVE: CVE-2014-8634, CVE-2014-8635, CVE-2014-8636, CVE-2014-8637, CVE-2014-8638, CVE-2014-8639, CVE-2014-8640, CVE-2014-8641, CVE-2014-8642

BID: 72044, 72046, 72047, 72049, 72050, 72041, 72045, 72048, 72042