SeaMonkey < 2.16 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6693

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of SeaMonkey earlier than 2.16 are potentially affected by multiple vulnerabilities :

- Numerous memory safety errors exist. (CVE-2013-0783, CVE-2013-0784)

- An out-of-bounds read error exists related to the handling of GIF images. (CVE-2013-0772)

- An error exists related to 'WebIDL' object wrapping that has an unspecified impact. (CVE-2013-0765)

- An error exists related to Chrome Object Wrappers (COW) or System Only Wrappers (SOW) that could allow security bypass. (CVE-2013-0773)

- The file system location of the active browser profile could be disclosed and used in further attacks. (CVE-2013-0774)

- A use-after-free error exists in the function 'nsImageLoadingContent'. (CVE-2013-0775)

- Spoofing HTTPS URLs is possible due to an error related to proxy '407' responses and embedded script code. (CVE-2013-0776)

- A heap-based use-after-free error exists in the function 'nsDisplayBoxShadowOuter::Paint'. (CVE-2013-0777)

- An out-of-bounds read error exists in the function 'ClusterIterator::NextCluster'. (CVE-2013-0778)

- An out-of-bounds read error exists in the function 'nsCodingStateMachine::NextState'. (CVE-2013-0779)

- A heap-based use-after-free error exists in the function 'nsOverflowContinuationTracker::Finish'. (CVE-2013-0780)

- A heap-based use-after-free error exists in the function 'nsPrintEngine::CommonPrint'. (CVE-2013-0781)

- A heap-based buffer overflow error exists in the function 'nsSaveAsCharset::DoCharsetConversion'. (CVE-2013-0782)

Solution

Upgrade to SeaMonkey 2.16 or later.

See Also

http://www.mozilla.org/security/announce/2013/mfsa2013-21.html

http://www.mozilla.org/security/announce/2013/mfsa2013-22.html

http://www.mozilla.org/security/announce/2013/mfsa2013-23.html

http://www.mozilla.org/security/announce/2013/mfsa2013-24.html

http://www.mozilla.org/security/announce/2013/mfsa2013-25.html

http://www.mozilla.org/security/announce/2013/mfsa2013-26.html

http://www.mozilla.org/security/announce/2013/mfsa2013-27.html

http://www.mozilla.org/security/announce/2013/mfsa2013-28.html

Plugin Details

Severity: High

ID: 6693

Family: Web Clients

Published: 2/22/2013

Updated: 3/6/2019

Nessus ID: 64726

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:seamonkey

Patch Publication Date: 2/19/2013

Vulnerability Publication Date: 2/19/2013

Reference Information

CVE: CVE-2013-0765, CVE-2013-0772, CVE-2013-0773, CVE-2013-0774, CVE-2013-0775, CVE-2013-0776, CVE-2013-0777, CVE-2013-0778, CVE-2013-0779, CVE-2013-0780, CVE-2013-0781, CVE-2013-0782, CVE-2013-0783, CVE-2013-0784

BID: 58034, 58036, 58037, 58038, 58040, 58041, 58042, 58043, 58044, 58047, 58048, 58049, 58050, 58051