Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.800640
Category:General
Title:Mozilla Seamonkey Multiple Vulnerabilities Jun-09 (Windows)
Summary:The host is installed with Seamonkey, which is prone to; multiple vulnerabilities.
Description:Summary:
The host is installed with Seamonkey, which is prone to
multiple vulnerabilities.

Vulnerability Insight:
- Error in js/src/xpconnect/src/xpcwrappedjsclass.cpp file will allow attacker
to execute arbitrary web script.

- Multiple errors in the layout and JavaScript engines that can corrupt memory

- Error in location bar, when used as part of an IDN.due to certain invalid
unicode characters being displayed as whitespace.

- An error when handling a non-200 response returned by a proxy in reply to a
CONNECT request, which could cause the body of the response to be rendered
within the context of the request 'Host:' header.

- An error when handling event listeners attached to an element whose owner
document is null.

- Due to the 'file:' resource inheriting the principal of the previously
loaded document when loaded via the location, allow unauthorized access to
local files.

- Due to content-loading policies not being checked before loading external
script files into XUL documents, which could be exploited to bypass
restrictions.

- Error exists via vectors involving 'double frame construction.'

- Error exists in JavaScript engine is caused via vectors related to
js_LeaveSharpObject, ParseXMLSource, and a certain assertion in jsinterp.c.

Vulnerability Impact:
Successful exploitation could result in remote arbitrary JavaScript code
execution, spoofing attacks, sensitive information disclosure, and can cause
denial of service.

Affected Software/OS:
Seamonkey version prior to 1.1.17 on Windows.

Solution:
Upgrade to Seamonkey version 1.1.17.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 35326
Common Vulnerability Exposure (CVE) ID: CVE-2009-1832
http://www.securityfocus.com/bid/35326
BugTraq ID: 35371
http://www.securityfocus.com/bid/35371
Debian Security Information: DSA-1820 (Google Search)
http://www.debian.org/security/2009/dsa-1820
Debian Security Information: DSA-1830 (Google Search)
http://www.debian.org/security/2009/dsa-1830
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
http://osvdb.org/55148
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10237
RedHat Security Advisories: RHSA-2009:1095
https://rhn.redhat.com/errata/RHSA-2009-1095.html
http://securitytracker.com/id?1022376
http://www.securitytracker.com/id?1022397
http://secunia.com/advisories/35331
http://secunia.com/advisories/35415
http://secunia.com/advisories/35431
http://secunia.com/advisories/35439
http://secunia.com/advisories/35440
http://secunia.com/advisories/35468
http://secunia.com/advisories/35561
http://secunia.com/advisories/35602
http://secunia.com/advisories/35882
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
http://www.vupen.com/english/advisories/2009/1572
http://www.vupen.com/english/advisories/2009/2152
Common Vulnerability Exposure (CVE) ID: CVE-2009-1833
BugTraq ID: 35372
http://www.securityfocus.com/bid/35372
http://osvdb.org/55152
http://osvdb.org/55153
http://osvdb.org/55154
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11487
RedHat Security Advisories: RHSA-2009:1096
http://rhn.redhat.com/errata/RHSA-2009-1096.html
http://www.redhat.com/support/errata/RHSA-2009-1125.html
http://www.redhat.com/support/errata/RHSA-2009-1126.html
http://secunia.com/advisories/35428
http://secunia.com/advisories/35536
http://www.ubuntu.com/usn/usn-782-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1834
BugTraq ID: 35388
http://www.securityfocus.com/bid/35388
http://osvdb.org/55162
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10436
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1835
BugTraq ID: 35391
http://www.securityfocus.com/bid/35391
http://osvdb.org/55161
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9803
Common Vulnerability Exposure (CVE) ID: CVE-2009-1836
BugTraq ID: 35380
http://www.securityfocus.com/bid/35380
http://research.microsoft.com/apps/pubs/default.aspx?id=79323
http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf
http://osvdb.org/55160
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11764
http://www.securitytracker.com/id?1022396
Common Vulnerability Exposure (CVE) ID: CVE-2009-1838
BugTraq ID: 35383
http://www.securityfocus.com/bid/35383
http://osvdb.org/55157
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11080
Common Vulnerability Exposure (CVE) ID: CVE-2009-1840
http://osvdb.org/55158
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9448
http://www.securitytracker.com/id?1022379
XForce ISS Database: firefox-xul-security-bypass(51076)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51076
Common Vulnerability Exposure (CVE) ID: CVE-2009-1841
BugTraq ID: 35373
http://www.securityfocus.com/bid/35373
http://osvdb.org/55159
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9815
Common Vulnerability Exposure (CVE) ID: CVE-2009-1392
BugTraq ID: 35370
http://www.securityfocus.com/bid/35370
http://osvdb.org/55144
http://osvdb.org/55145
http://osvdb.org/55146
http://osvdb.org/55147
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9501
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.