Lucene search

K
nessusTenable8172.PRM
HistoryMar 26, 2014 - 12:00 a.m.

SeaMonkey < 2.25 Multiple Vulnerabilities

2014-03-2600:00:00
Tenable
www.tenable.com
14

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.956 High

EPSS

Percentile

99.4%

SeaMonkey 2.25 is now patched against multiple vulnerabilities, the most critical of which include:

  • Out-of-bounds read/write access through ArrayBuffer objects, as well as out-of-bounds write access throuhg TypedArrayObject, which enable remote code execution (CVE-2014-1513, CVE-2014-1514)

  • Use-after-free error in TypeObject due to possible memory corruption during Garbage Collection in the JS engine, which can be exploited for arbitrary code execution (CVE-2014-1512)

  • Privilege escalation using Web-IDL to call JS function ‘window.open()’, as well as a bug allowing bypass of the popup-blocker without user interaction, could allow an attacker to run arbitrary code with full privileges of the browser (CVE-2014-1510, CVE-2014-1511)

  • Out-of-bounds read during polygon rendering in MathML can be leveraged for information disclosure of protected memory address, especially when combined with timing attacks via SVG filters and displacement input to ‘feDisplacementMap’ (CVE-2014-1505, CVE-2014-1508)

  • Out-of-bounds read access during WAV file decoding could allow web countent to access heap data or cause a crash (CVE-2014-1497)

  • Miscellaneous memory safety hazards (CVE-2014-1493, CVE-2014-1494)

Additionally, numerous other vulnerabilities have been patched. See reference links for details.

Binary data 8172.prm
VendorProductVersionCPE
mozillaseamonkeycpe:/a:mozilla:seamonkey

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.956 High

EPSS

Percentile

99.4%