SeaMonkey < 2.23 Multiple Vulnerabilities

critical Nessus Plugin ID 71349

Synopsis

The remote Windows host contains a web browser that is potentially affected by multiple vulnerabilities.

Description

The installed version of SeaMonkey is earlier than 2.23 and is, therefore, potentially affected by the following vulnerabilities :

- Memory issues exist in the browser engine that could result in a denial of service or arbitrary code execution. (CVE-2013-5609, CVE-2013-5610)

- Cross-site scripting filtering evasion may be possible due to character encodings being inherited from a previously visited website when character set encoding is missing from the current website. (CVE-2013-5612)

- Two use-after-free vulnerabilities exist in the functions for synthetic mouse movement handling.
(CVE-2013-5613)

- Sandbox restrictions may be bypassed because 'iframe sandbox' restrictions are not properly applied to 'object' elements in sandboxed iframes. (CVE-2013-5614)

- An issue exists in which 'GetElementIC' typed array stubs can be generated outside observed typesets. This could lead to unpredictable behavior with a potential security impact. (CVE-2013-5615)

- A use-after-free vulnerability exists when interacting with event listeners from the mListeners array. This could result in a denial of service or arbitrary code execution. (CVE-2013-5616)

- A use-after-free vulnerability exists in the table editing user interface of the editor during garbage collection. This could result in a denial of service or arbitrary code execution. (CVE-2013-5618)

- Memory issues exist in the binary search algorithms in the SpiderMonkey JavaScript engine that could result in a denial of service or arbitrary code execution.
(CVE-2013-5619)

- Issues exist with the JPEG format image processing with Start Of Scan (SOS) and Define Huffman Table (DHT) markers in the 'libjpeg' library. This could allow attackers to read arbitrary memory content as well as cross-domain image theft. (CVE-2013-6629, CVE-2013-6630)

- A memory issue exists when inserting an ordered list into a document through a script that could result in a denial of service or arbitrary code execution.
(CVE-2013-6671)

- Trust settings for built-in root certificates are ignored during extended validation (EV) certificate validation. This removes the ability of users to explicitly untrust root certificates from specific certificate authorities. (CVE-2013-6673)

- An intermediate certificate that is used by a man-in- the-middle (MITM) traffic management device exists in Mozilla's root certificate authorities. Reportedly, this certificate has been misused.

Solution

Upgrade to SeaMonkey 2.23 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-104/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-106/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-107/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-108/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-109/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-110/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-111/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-113/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-114/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-115/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-116/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-117/

Plugin Details

Severity: Critical

ID: 71349

File Name: seamonkey_223.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 12/11/2013

Updated: 11/27/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-5618

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Required KB Items: SeaMonkey/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 12/10/2013

Vulnerability Publication Date: 12/10/2013

Reference Information

CVE: CVE-2013-5609, CVE-2013-5610, CVE-2013-5612, CVE-2013-5613, CVE-2013-5614, CVE-2013-5615, CVE-2013-5616, CVE-2013-5618, CVE-2013-5619, CVE-2013-6629, CVE-2013-6630, CVE-2013-6671, CVE-2013-6673

BID: 63676, 64203, 64204, 64205, 64206, 64207, 64209, 64211, 64212, 64213, 64215, 64216, 67679

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990