Lucene search

K
nessusThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.SEAMONKEY_201.NASL
HistoryDec 16, 2009 - 12:00 a.m.

SeaMonkey < 2.0.1 Multiple Vulnerabilities

2009-12-1600:00:00
This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
www.tenable.com
76

The installed version of SeaMonkey is earlier than 2.0.1. Such versions are potentially affected by the following security issues :

  • Multiple crashes can result in arbitrary code execution. (MFSA 2009-65)

  • Multiple vulnerabilities in ‘liboggplay’ can lead to arbitrary code execution. (MFSA 2009-66)

  • An integer overflow in the ‘Theora’ video library can lead to a crash or the execution of arbitrary code.
    (MFSA 2009-67)

  • The NTLM implementation is vulnerable to reflection attacks in which NTLM credentials from one application can be forwarded to another application. (MFSA 2009-68)

  • Multiple location bar spoofing vulnerabilities exist.
    (MFSA 2009-69)

  • A content window which is opened by a chrome window retains a reference to the chrome window via the ‘window.opener’ property, which can lead to privilege escalation. (MFSA 2009-70)

  • The exception messages generated by the ‘GeckoActiveXObject’ differ based on whether or not the requested COM object’s ProgID is present in the system registry. (MFSA 2009-71)

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(43175);
  script_version("1.15");

  script_cve_id(
    "CVE-2009-3388",
    "CVE-2009-3389",
    "CVE-2009-3979",
    "CVE-2009-3980",
    "CVE-2009-3981",
    "CVE-2009-3982",
    "CVE-2009-3983",
    "CVE-2009-3984",
    "CVE-2009-3985",
    "CVE-2009-3986",
    "CVE-2009-3987"
  );
  script_bugtraq_id(37360,37361,37362,37363,37364,37365,37366,37367,37368,37369,37370);
  script_xref(name:"Secunia", value:"37699");

  script_name(english:"SeaMonkey < 2.0.1 Multiple Vulnerabilities");
  script_summary(english:"Checks version of SeaMonkey");

  script_set_attribute(attribute:"synopsis",value:
"The remote Windows host contains a web browser that is affected by
multiple vulnerabilities."
  );
  script_set_attribute(attribute:"description",value:
"The installed version of SeaMonkey is earlier than 2.0.1.  Such
versions are potentially affected by the following security issues :

  - Multiple crashes can result in arbitrary code execution. 
    (MFSA 2009-65)

  - Multiple vulnerabilities in 'liboggplay' can lead to
    arbitrary code execution. (MFSA 2009-66)

  - An integer overflow in the 'Theora' video library can
    lead to a crash or the execution of arbitrary code.
    (MFSA 2009-67)

  - The NTLM implementation is vulnerable to reflection
    attacks in which NTLM credentials from one application
    can be forwarded to another application. (MFSA 2009-68)

  - Multiple location bar spoofing vulnerabilities exist.
    (MFSA 2009-69)

  - A content window which is opened by a chrome window 
    retains a reference to the chrome window via the 
    'window.opener' property, which can lead to privilege
    escalation. (MFSA 2009-70)

  - The exception messages generated by the 
    'GeckoActiveXObject' differ based on whether or not the
    requested COM object's ProgID is present in the system
    registry. (MFSA 2009-71)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-65/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-66/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-67/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-68/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-69/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-70/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.mozilla.org/en-US/security/advisories/mfsa2009-71/"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Upgrade to SeaMonkey 2.0.1 or later."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(94, 189, 200, 399);
  script_set_attribute(
    attribute:"vuln_publication_date",
    value:"2009/12/15"
  );
  script_set_attribute(
    attribute:"patch_publication_date",
    value:"2009/12/15"
  );
  script_set_attribute(
    attribute:"plugin_publication_date",
    value:"2009/12/16"
  );
 script_cvs_date("Date: 2018/07/27 18:38:15");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:seamonkey");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");
  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
  script_dependencies("mozilla_org_installed.nasl");
  script_require_keys("SeaMonkey/Version");
  exit(0);
}

include("mozilla_version.inc");
port = get_kb_item("SMB/transport");
if (!port) port = 445;

installs = get_kb_list("SMB/SeaMonkey/*");
if (isnull(installs)) audit(AUDIT_NOT_INST, "SeaMonkey");

mozilla_check_version(installs:installs, product:'seamonkey', fix:'2.0.11', severity:SECURITY_HOLE);
VendorProductVersionCPE
mozillaseamonkeycpe:/a:mozilla:seamonkey

References