Executive Summary

Informations
Name CVE-2008-0304 First vendor Publication 2008-02-29
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0304

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11075
 
Oval ID: oval:org.mitre.oval:def:11075
Title: Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.
Description: Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0304
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17765
 
Oval ID: oval:org.mitre.oval:def:17765
Title: USN-629-1 -- mozilla-thunderbird, thunderbird vulnerabilities
Description: Various flaws were discovered in the browser engine.
Family: unix Class: patch
Reference(s): USN-629-1
CVE-2008-2798
CVE-2008-2799
CVE-2008-2802
CVE-2008-2803
CVE-2008-2807
CVE-2008-2809
CVE-2008-2811
CVE-2008-2785
CVE-2008-0304
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): mozilla-thunderbird
thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 67

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:062 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_062.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-582-1
File : nvt/gb_ubuntu_USN_582_1.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird USN-582-2
File : nvt/gb_ubuntu_USN_582_2.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1
File : nvt/gb_ubuntu_USN_629_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0105-01
File : nvt/gb_RHSA-2008_0105-01_thunderbird.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0105-02
File : nvt/gb_RHSA-2008_0105-02_thunderbird.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2060
File : nvt/gb_fedora_2008_2060_thunderbird_fc8.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2118
File : nvt/gb_fedora_2008_2118_thunderbird_fc7.nasl
2009-01-13 Name : Debian Security Advisory DSA 1697-1 (iceape)
File : nvt/deb_1697_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-18 (mozilla ...)
File : nvt/glsa_200805_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...)
File : nvt/glsa_200808_03.nasl
2008-08-15 Name : Debian Security Advisory DSA 1621-1 (icedove)
File : nvt/deb_1621_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-061-01 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2008_061_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42428 Mozilla Multiple Products E-mail Handling MIME Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-582-2.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080215_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-062.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-18.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-061-01.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-582-1.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2060.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2118.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20012.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_118.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28012
CERT-VN http://www.kb.cert.org/vuls/id/661651
CONFIRM http://www.mozilla.org/security/announce/2008/mfsa2008-12.html
DEBIAN http://www.debian.org/security/2008/dsa-1621
http://www.debian.org/security/2009/dsa-1697
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0090...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0094...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=668
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:062
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1019504
SECUNIA http://secunia.com/advisories/29098
http://secunia.com/advisories/29133
http://secunia.com/advisories/29167
http://secunia.com/advisories/29211
http://secunia.com/advisories/30327
http://secunia.com/advisories/31043
http://secunia.com/advisories/31253
http://secunia.com/advisories/33433
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
UBUNTU http://www.ubuntu.com/usn/usn-582-1
http://www.ubuntu.com/usn/usn-582-2
VUPEN http://www.vupen.com/english/advisories/2008/2091/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:08:06
  • Multiple Updates
2024-02-01 12:02:32
  • Multiple Updates
2023-09-05 12:07:33
  • Multiple Updates
2023-09-05 01:02:24
  • Multiple Updates
2023-09-02 12:07:39
  • Multiple Updates
2023-09-02 01:02:24
  • Multiple Updates
2023-08-12 12:08:59
  • Multiple Updates
2023-08-12 01:02:24
  • Multiple Updates
2023-08-11 12:07:42
  • Multiple Updates
2023-08-11 01:02:29
  • Multiple Updates
2023-08-06 12:07:22
  • Multiple Updates
2023-08-06 01:02:25
  • Multiple Updates
2023-08-04 12:07:28
  • Multiple Updates
2023-08-04 01:02:28
  • Multiple Updates
2023-07-14 12:07:26
  • Multiple Updates
2023-07-14 01:02:26
  • Multiple Updates
2023-03-29 01:08:25
  • Multiple Updates
2023-03-28 12:02:32
  • Multiple Updates
2022-10-11 12:06:36
  • Multiple Updates
2022-10-11 01:02:16
  • Multiple Updates
2020-05-23 01:38:59
  • Multiple Updates
2020-05-23 00:21:07
  • Multiple Updates
2019-06-25 12:02:05
  • Multiple Updates
2019-02-05 12:01:31
  • Multiple Updates
2019-01-30 12:02:25
  • Multiple Updates
2018-07-13 01:02:37
  • Multiple Updates
2017-11-21 12:02:04
  • Multiple Updates
2017-09-29 09:23:22
  • Multiple Updates
2016-06-28 17:10:22
  • Multiple Updates
2016-04-26 17:01:53
  • Multiple Updates
2014-02-17 10:43:28
  • Multiple Updates
2013-05-11 00:06:52
  • Multiple Updates