5
CVSSv2

CVE-2006-3804

Published: 27/07/2006 Updated: 17/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Heap-based buffer overflow in Mozilla Thunderbird prior to 1.5.0.5 and SeaMonkey prior to 1.0.3 allows remote malicious users to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5.0.4

mozilla seamonkey 1.0

mozilla thunderbird 1.5

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

Vendor Advisories

Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious email containing JavaScript Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it (CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006 ...
This update upgrades Thunderbird from 108 to 1507 This step was necessary since the 10x series is not supported by upstream any more ...
Mozilla Foundation Security Advisory 2006-49 Heap buffer overwrite on malformed VCard Announced July 25, 2006 Reporter Daniel Veditz (Mozilla) Impact Critical Products SeaMonkey, Thunderbird Fixed in ...

References

NVD-CWE-Otherhttp://www.mozilla.org/security/announce/2006/mfsa2006-49.htmlhttp://www.kb.cert.org/vuls/id/897540http://www.securityfocus.com/bid/19181http://securitytracker.com/id?1016587http://securitytracker.com/id?1016588http://secunia.com/advisories/21228http://secunia.com/advisories/21229http://www.redhat.com/support/errata/RHSA-2006-0608.htmlhttp://www.us-cert.gov/cas/techalerts/TA06-208A.htmlhttp://secunia.com/advisories/21246http://www.redhat.com/support/errata/RHSA-2006-0611.htmlhttp://secunia.com/advisories/21269http://secunia.com/advisories/21275http://security.gentoo.org/glsa/glsa-200608-02.xmlhttp://security.gentoo.org/glsa/glsa-200608-04.xmlhttp://rhn.redhat.com/errata/RHSA-2006-0609.htmlhttp://secunia.com/advisories/21336http://secunia.com/advisories/21358https://issues.rpath.com/browse/RPL-537ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.aschttp://secunia.com/advisories/21250http://secunia.com/advisories/21262http://secunia.com/advisories/21343http://www.novell.com/linux/security/advisories/2006_48_seamonkey.htmlhttp://secunia.com/advisories/21529http://secunia.com/advisories/21532http://secunia.com/advisories/21607http://www.redhat.com/support/errata/RHSA-2006-0594.htmlhttp://secunia.com/advisories/21631http://www.ubuntu.com/usn/usn-350-1http://secunia.com/advisories/22055http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1http://www.mandriva.com/security/advisories?name=MDKSA-2006:143http://www.mandriva.com/security/advisories?name=MDKSA-2006:145http://www.mandriva.com/security/advisories?name=MDKSA-2006:146http://secunia.com/advisories/22065http://www.vupen.com/english/advisories/2006/3749http://www.vupen.com/english/advisories/2006/2998http://www.vupen.com/english/advisories/2007/0058https://exchange.xforce.ibmcloud.com/vulnerabilities/27985https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11395https://usn.ubuntu.com/329-1/http://www.securityfocus.com/archive/1/446657/100/200/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/329-1/https://www.kb.cert.org/vuls/id/897540