Lucene search

K
nessusTenable6626.PRM
HistoryNov 29, 2012 - 12:00 a.m.

SeaMonkey 2.x < 2.14 Multiple Vulnerabilities

2012-11-2900:00:00
Tenable
www.tenable.com
13

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.068 Low

EPSS

Percentile

93.9%

Versions of SeaMonkey 2.13.x are potentially affected by the following security issues :

  • Several memory safety bugs exist in the browser engine used in Mozilla-based products that could be exploited to execute arbitrary code. (CVE-2012-5842, CVE-2012-5843)

  • An error exists in the method ‘image::RasterImage::DrawFrameTo’ related to GIF images that could allow a heap-based buffer overflow leading to arbitrary code execution. (CVE-2012-4202)

  • An error exists related to SVG text and CSS properties that could lead to application crashes. (CVE-2012-5836)

  • The JavaScript function ‘str_unescape’ could allow arbitrary code execution. (CVE-2012-4204)

  • ‘XMLHttpRequest’ objects inherit incorrect principals when created in sandboxes that could allow cross-site request forgery attacks (XSRF). (CVE-2012-4205)

  • ‘XrayWrappers’ can expose DOM properties that are not meant to be accessible outside of the chrome compartment. (CVE-2012-4208)

  • Errors exist related to ‘evalInSandbox’, ‘HZ-GB-2312’ charset, frames and the ‘location’ object, and ‘cross-origin wrappers’ that can allow cross-site scripting (XSS) attacks. (CVE-2012-4201, CVE-2012-4207, CVE-2012-4209, CVE-2012-5841)

  • Various use-after-free, out-of-bounds read and buffer overflow errors exist that could potentially lead to arbitrary code execution. (CVE-2012-4212, CVE-2012-4213, CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-4217, CVE-2012-4218, CVE-2012-5829, CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5838, CVE-2012-5839, CVE-2012-5840)

Binary data 6626.prm
VendorProductVersionCPE
mozillaseamonkeycpe:/a:mozilla:seamonkey

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.068 Low

EPSS

Percentile

93.9%