Executive Summary

Summary
Title Mozilla Thunderbird external-body MIME type buffer overflow
Informations
Name VU#661651 First vendor Publication 2008-03-06
Vendor VU-CERT Last vendor Modification 2008-03-06
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#661651

Mozilla Thunderbird external-body MIME type buffer overflow

Overview

Mozilla Thunderbird contains a heap-based buffer overflow which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

Mozilla Thunderbird is an open source, cross-platform email and news client. Thunderbird uses Multipurpose Internet Message Extensions (MIME) which extends support in Thunderbird for multi-part message bodies, non-text attachments, and non-ASCII character sets. A vulnerability exists in the way Mozilla Thunderbird parses external-body MIME type in an electronic mail which may result in a heap-based buffer overflow. According to Mozilla Foundation Security Advisory 2008-12:

The vulnerability is caused by allocating a buffer that can be three bytes too small in certain cases when viewing an email message with an external MIME body.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary code on a system running a vulnerable version of Mozilla Thunderbird.

III. Solution

Apply Update


Mozilla has has addressed this vulnerability in version 2.0.0.12. For further information regarding this vulnerability, Mozilla has published MFSA-2008-12.

Apply Workaround

As stated directly from MFSA-2008-12:

Users can prevent the vulnerable code from being triggered by setting the "mailnews.display.disallow_mime_handlers" property to any value greater than or equal to 3.

Systems Affected

VendorStatusDate Updated
MozillaVulnerable6-Mar-2008

References


http://securitytracker.com/id?1019504
http://www.mozilla.org/security/announce/2008/mfsa2008-12.html
http://secunia.com/advisories/29133/

Credit

This vulnerability was reported to VeriSign iDefense by regenrecht.

This document was written by Joseph W. Pruszynski.

Other Information

Date Public02/26/2008
Date First Published03/06/2008 08:29:55 AM
Date Last Updated03/06/2008
CERT Advisory 
CVE NameCVE-2008-0304
US-CERT Technical Alerts 
Metric31.00
Document Revision23

Original Source

Url : http://www.kb.cert.org/vuls/id/661651

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11075
 
Oval ID: oval:org.mitre.oval:def:11075
Title: Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.
Description: Heap-based buffer overflow in Mozilla Thunderbird before 2.0.0.12 and SeaMonkey before 1.1.8 might allow remote attackers to execute arbitrary code via a crafted external-body MIME type in an e-mail message, related to an incorrect memory allocation during message preview.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0304
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17765
 
Oval ID: oval:org.mitre.oval:def:17765
Title: USN-629-1 -- mozilla-thunderbird, thunderbird vulnerabilities
Description: Various flaws were discovered in the browser engine.
Family: unix Class: patch
Reference(s): USN-629-1
CVE-2008-2798
CVE-2008-2799
CVE-2008-2802
CVE-2008-2803
CVE-2008-2807
CVE-2008-2809
CVE-2008-2811
CVE-2008-2785
CVE-2008-0304
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): mozilla-thunderbird
thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 67

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:062 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2008_062.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-582-1
File : nvt/gb_ubuntu_USN_582_1.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird USN-582-2
File : nvt/gb_ubuntu_USN_582_2.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1
File : nvt/gb_ubuntu_USN_629_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0105-02
File : nvt/gb_RHSA-2008_0105-02_thunderbird.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2060
File : nvt/gb_fedora_2008_2060_thunderbird_fc8.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2118
File : nvt/gb_fedora_2008_2118_thunderbird_fc7.nasl
2009-01-13 Name : Debian Security Advisory DSA 1697-1 (iceape)
File : nvt/deb_1697_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-18 (mozilla ...)
File : nvt/glsa_200805_18.nasl
2008-08-15 Name : Debian Security Advisory DSA 1621-1 (icedove)
File : nvt/deb_1621_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-061-01 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2008_061_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42428 Mozilla Multiple Products E-mail Handling MIME Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-582-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-062.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-18.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-061-01.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-582-1.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2060.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2118.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20012.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_118.nasl - Type : ACT_GATHER_INFO