Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title seamonkey security update
Informations
Name RHSA-2008:0599 First vendor Publication 2008-07-16
Vendor RedHat Last vendor Modification 2008-07-16
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated seamonkey packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor.

An integer overflow flaw was found in the way SeaMonkey displayed certain web content. A malicious web site could cause SeaMonkey to crash or execute arbitrary code with the permissions of the user running SeaMonkey. (CVE-2008-2785)

All seamonkey users should upgrade to these updated packages, which contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

452204 - CVE-2008-2785 mozilla: CSS reference counter overflow (ZDI-CAN-349)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0599.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9900
 
Oval ID: oval:org.mitre.oval:def:9900
Title: Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.
Description: Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2785
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 116
Application 32
Application 71

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for MozillaFirefox
File : nvt/sles10_MozillaFirefox1.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155-1 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:148 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_148.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_155.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1
File : nvt/gb_ubuntu_USN_629_1.nasl
2009-03-23 Name : Ubuntu Update for devhelp, epiphany-browser, midbrowser, yelp update USN-626-2
File : nvt/gb_ubuntu_USN_626_2.nasl
2009-03-23 Name : Ubuntu Update for firefox-3.0, xulrunner-1.9 vulnerabilities USN-626-1
File : nvt/gb_ubuntu_USN_626_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-623-1
File : nvt/gb_ubuntu_USN_623_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0616-01
File : nvt/gb_RHSA-2008_0616-01_thunderbird.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:0599-01
File : nvt/gb_RHSA-2008_0599-01_seamonkey.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0598-02
File : nvt/gb_RHSA-2008_0598-02_firefox.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0597-01
File : nvt/gb_RHSA-2008_0597-01_firefox.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0599 centos3 i386
File : nvt/gb_CESA-2008_0599_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0599-01 centos2 i386
File : nvt/gb_CESA-2008_0599-01_seamonkey_centos2_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0599 centos3 x86_64
File : nvt/gb_CESA-2008_0599_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0598 centos3 x86_64
File : nvt/gb_CESA-2008_0598_firefox_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0598 centos3 i386
File : nvt/gb_CESA-2008_0598_firefox_centos3_i386.nasl
2009-02-17 Name : Fedora Update for ruby-gnome2 FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_ruby-gnome2_fc8.nasl
2009-02-17 Name : Fedora Update for yelp FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_yelp_fc8.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-6517
File : nvt/gb_fedora_2008_6517_seamonkey_fc8.nasl
2009-02-17 Name : Fedora Update for devhelp FEDORA-2008-6518
File : nvt/gb_fedora_2008_6518_devhelp_fc9.nasl
2009-02-17 Name : Fedora Update for epiphany-extensions FEDORA-2008-6518
File : nvt/gb_fedora_2008_6518_epiphany-extensions_fc9.nasl
2009-02-17 Name : Fedora Update for epiphany FEDORA-2008-6518
File : nvt/gb_fedora_2008_6518_epiphany_fc9.nasl
2009-02-17 Name : Fedora Update for firefox FEDORA-2008-6518
File : nvt/gb_fedora_2008_6518_firefox_fc9.nasl
2009-02-17 Name : Fedora Update for xulrunner FEDORA-2008-6518
File : nvt/gb_fedora_2008_6518_xulrunner_fc9.nasl
2009-02-17 Name : Fedora Update for yelp FEDORA-2008-6518
File : nvt/gb_fedora_2008_6518_yelp_fc9.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-6519
File : nvt/gb_fedora_2008_6519_seamonkey_fc9.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-6706
File : nvt/gb_fedora_2008_6706_thunderbird_fc8.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-6737
File : nvt/gb_fedora_2008_6737_thunderbird_fc9.nasl
2009-02-17 Name : Fedora Update for gnome-web-photo FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_gnome-web-photo_fc8.nasl
2009-02-17 Name : Fedora Update for liferea FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_liferea_fc8.nasl
2009-02-17 Name : Fedora Update for Miro FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_Miro_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_blam_fc8.nasl
2009-02-17 Name : Fedora Update for cairo-dock FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_cairo-dock_fc8.nasl
2009-02-17 Name : Fedora Update for chmsee FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_chmsee_fc8.nasl
2009-02-17 Name : Fedora Update for devhelp FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_devhelp_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany-extensions FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_epiphany-extensions_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_epiphany_fc8.nasl
2009-02-17 Name : Fedora Update for firefox FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_firefox_fc8.nasl
2009-02-17 Name : Fedora Update for galeon FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_galeon_fc8.nasl
2009-02-17 Name : Fedora Update for gnome-python2-extras FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_gnome-python2-extras_fc8.nasl
2009-02-17 Name : Fedora Update for gtkmozembedmm FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_gtkmozembedmm_fc8.nasl
2009-02-17 Name : Fedora Update for kazehakase FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_kazehakase_fc8.nasl
2009-02-17 Name : Fedora Update for openvrml FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_openvrml_fc8.nasl
2009-01-13 Name : Debian Security Advisory DSA 1697-1 (iceape)
File : nvt/deb_1697_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...)
File : nvt/glsa_200808_03.nasl
2008-08-15 Name : Debian Security Advisory DSA 1614-1 (iceweasel)
File : nvt/deb_1614_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1621-1 (icedove)
File : nvt/deb_1621_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1615-1 (xulrunner)
File : nvt/deb_1615_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-05 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2008_210_05.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-198-02 seamonkey
File : nvt/esoft_slk_ssa_2008_198_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-198-01 mozilla-firefox
File : nvt/esoft_slk_ssa_2008_198_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46421 Mozilla Firefox CSSValue Array Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla multiple products CSSValue array memory corruption attempt
RuleID : 17630 - Revision : 8 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla CSS value counter overflow attempt
RuleID : 16292 - Revision : 8 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0599.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0598.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0597.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080716_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080723_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0597.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaThunderbird-080912.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-080731.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-080912.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-148.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-155.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5680.nasl - Type : ACT_GATHER_INFO
2008-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5599.nasl - Type : ACT_GATHER_INFO
2008-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5600.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6706.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6737.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-626-2.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5449.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5450.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-626-1.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-05.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1614.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20016.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1615.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-198-01.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-198-02.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-623-1.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-6491.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6517.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-6518.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6519.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_301.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0597.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0599.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0598.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0598.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0599.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20016.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : A web browser on the remote host is affected by a code execution vulnerability.
File : seamonkey_1111.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:50
  • Multiple Updates