Lucene search

K
nessusThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.SEAMONKEY_1116.NASL
HistoryApr 10, 2009 - 12:00 a.m.

SeaMonkey < 1.1.16 Multiple Vulnerabilities

2009-04-1000:00:00
This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
www.tenable.com
23

The installed version of SeaMonkey is earlier than 1.1.16. Such versions are potentially affected by the following security issues :

  • An XSL transformation vulnerability can be leveraged with a specially crafted stylesheet to crash the browser or to execute arbitrary code. (MFSA 2009-12)

  • Multiple remote memory corruption vulnerabilities exist which can be exploited to execute arbitrary code in the context of the user running the affected application.
    (MFSA 2009-14)

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(36130);
  script_version("1.19");

  script_cve_id("CVE-2009-1169", "CVE-2009-1302", "CVE-2009-1303",
                "CVE-2009-1304", "CVE-2009-1305");
  script_bugtraq_id(34656, 34235);

  script_name(english:"SeaMonkey < 1.1.16 Multiple Vulnerabilities");
  script_summary(english:"Checks version of SeaMonkey");

  script_set_attribute( attribute:"synopsis", value:
"A web browser on the remote host is affected by multiple
vulnerabilities."  );
  script_set_attribute( attribute:"description",  value:
"The installed version of SeaMonkey is earlier than 1.1.16.  Such
versions are potentially affected by the following security issues :

  - An XSL transformation vulnerability can be leveraged 
    with a specially crafted stylesheet to crash the browser
    or to execute arbitrary code. (MFSA 2009-12)

  - Multiple remote memory corruption vulnerabilities exist
    which can be exploited to execute arbitrary code in the
    context of the user running the affected application.
    (MFSA 2009-14)"  );
  script_set_attribute(
    attribute:"see_also", 
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-12/"
  );
  script_set_attribute(
    attribute:"see_also", 
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-14/"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Upgrade to SeaMonkey 1.1.16 or later."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_cwe_id(16, 399);
 script_set_attribute(attribute:"plugin_publication_date", value: "2009/04/10");
 script_cvs_date("Date: 2018/07/30 11:55:12");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:seamonkey");
  script_end_attributes();
 
  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");
 
  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
 
  script_dependencies("mozilla_org_installed.nasl");
  script_require_keys("SeaMonkey/Version");

  exit(0);
}

include("mozilla_version.inc");
port = get_kb_item("SMB/transport");
if (!port) port = 445;

installs = get_kb_list("SMB/SeaMonkey/*");
if (isnull(installs)) audit(AUDIT_NOT_INST, "SeaMonkey");

mozilla_check_version(installs:installs, product:'seamonkey', fix:'1.1.16', severity:SECURITY_HOLE);
VendorProductVersionCPE
mozillaseamonkeycpe:/a:mozilla:seamonkey