Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60699
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2008:0104
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0104.

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Several flaws were found in the way SeaMonkey processed certain malformed
web content. A webpage containing malicious content could cause SeaMonkey
to crash, or potentially execute arbitrary code as the user running
SeaMonkey. (CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0419)

Several flaws were found in the way SeaMonkey displayed malformed web
content. A webpage containing specially-crafted content could trick a user
into surrendering sensitive information. (CVE-2008-0591, CVE-2008-0593)

A flaw was found in the way SeaMonkey stored password data. If a user
saves login information for a malicious website, it could be possible
to corrupt the password database, preventing the user from properly
accessing saved password data. (CVE-2008-0417)

A flaw was found in the way SeaMonkey handles certain chrome URLs. If a
user has certain extensions installed, it could allow a malicious website
to steal sensitive session data. Note: this flaw does not affect a default
installation of SeaMonkey. (CVE-2008-0418)

A flaw was found in the way SeaMonkey saves certain text files. If a
website offers a file of type plain/text, rather than text/plain,
SeaMonkey will not show future text/plain content to the user in the
browser, forcing them to save those files locally to view the content.
(CVE-2008-0592)

Users of SeaMonkey are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0104.html
http://www.redhat.com/security/updates/classification/#critical

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-0412
BugTraq ID: 27683
http://www.securityfocus.com/bid/27683
Bugtraq: 20080209 rPSA-2008-0051-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/487826/100/0/threaded
Bugtraq: 20080212 FLEA-2008-0001-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/488002/100/0/threaded
Bugtraq: 20080229 rPSA-2008-0093-1 thunderbird (Google Search)
http://www.securityfocus.com/archive/1/488971/100/0/threaded
Debian Security Information: DSA-1484 (Google Search)
http://www.debian.org/security/2008/dsa-1484
Debian Security Information: DSA-1485 (Google Search)
http://www.debian.org/security/2008/dsa-1485
Debian Security Information: DSA-1489 (Google Search)
http://www.debian.org/security/2008/dsa-1489
Debian Security Information: DSA-1506 (Google Search)
http://www.debian.org/security/2008/dsa-1506
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
http://www.mandriva.com/security/advisories?name=MDVSA-2008:062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10573
http://www.redhat.com/support/errata/RHSA-2008-0103.html
http://www.redhat.com/support/errata/RHSA-2008-0104.html
http://www.redhat.com/support/errata/RHSA-2008-0105.html
http://www.securitytracker.com/id?1019320
http://secunia.com/advisories/28754
http://secunia.com/advisories/28758
http://secunia.com/advisories/28766
http://secunia.com/advisories/28808
http://secunia.com/advisories/28815
http://secunia.com/advisories/28818
http://secunia.com/advisories/28839
http://secunia.com/advisories/28864
http://secunia.com/advisories/28865
http://secunia.com/advisories/28877
http://secunia.com/advisories/28879
http://secunia.com/advisories/28924
http://secunia.com/advisories/28939
http://secunia.com/advisories/28958
http://secunia.com/advisories/29049
http://secunia.com/advisories/29086
http://secunia.com/advisories/29098
http://secunia.com/advisories/29164
http://secunia.com/advisories/29167
http://secunia.com/advisories/29211
http://secunia.com/advisories/29567
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
http://secunia.com/advisories/31043
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
SuSE Security Announcement: SUSE-SA:2008:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
http://www.ubuntu.com/usn/usn-576-1
http://www.ubuntu.com/usn/usn-582-1
http://www.ubuntu.com/usn/usn-582-2
http://www.vupen.com/english/advisories/2008/0453/references
http://www.vupen.com/english/advisories/2008/0454/references
http://www.vupen.com/english/advisories/2008/0627/references
http://www.vupen.com/english/advisories/2008/1793/references
http://www.vupen.com/english/advisories/2008/2091/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-0413
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10385
http://www.securitytracker.com/id?1019321
Common Vulnerability Exposure (CVE) ID: CVE-2008-0415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9897
http://www.securitytracker.com/id?1019327
Common Vulnerability Exposure (CVE) ID: CVE-2008-0417
1019334
http://www.securitytracker.com/id?1019334
20080209 rPSA-2008-0051-1 firefox
20080212 FLEA-2008-0001-1 firefox
238492
27683
28766
28818
28839
28864
28865
28877
28879
28924
28939
28958
29086
29567
30327
30620
ADV-2008-0453
ADV-2008-0627
ADV-2008-1793
DSA-1484
DSA-1485
DSA-1489
DSA-1506
FEDORA-2008-1435
FEDORA-2008-1459
FEDORA-2008-1535
GLSA-200805-18
MDVSA-2008:048
RHSA-2008:0103
RHSA-2008:0104
SUSE-SA:2008:008
USN-576-1
http://browser.netscape.com/releasenotes/
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html
http://wiki.rpath.com/Advisories:rPSA-2008-0051
http://www.mozilla.org/security/announce/2008/mfsa2008-04.html
https://bugzilla.mozilla.org/show_bug.cgi?id=394610
oval:org.mitre.oval:def:11154
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11154
Common Vulnerability Exposure (CVE) ID: CVE-2008-0418
BugTraq ID: 27406
http://www.securityfocus.com/bid/27406
CERT/CC vulnerability note: VU#309608
http://www.kb.cert.org/vuls/id/309608
http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705
http://www.securitytracker.com/id?1019329
http://secunia.com/advisories/28622/
http://www.vupen.com/english/advisories/2008/0263
Common Vulnerability Exposure (CVE) ID: CVE-2008-0419
CERT/CC vulnerability note: VU#879056
http://www.kb.cert.org/vuls/id/879056
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11652
http://www.securitytracker.com/id?1019328
Common Vulnerability Exposure (CVE) ID: CVE-2008-0591
BugTraq ID: 24293
http://www.securityfocus.com/bid/24293
Bugtraq: 20070604 Assorted browser vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/470446/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.html
http://lcamtuf.coredump.cx/ffclick2/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10900
http://www.securitytracker.com/id?1019339
http://securityreason.com/securityalert/2781
Common Vulnerability Exposure (CVE) ID: CVE-2008-0592
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9972
http://www.securitytracker.com/id?1019340
Common Vulnerability Exposure (CVE) ID: CVE-2008-0593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10075
http://www.securitytracker.com/id?1019341
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.