10
CVSSv2

CVE-2008-0016

Published: 24/09/2008 Updated: 29/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the URL parsing implementation in Mozilla Firefox prior to 2.0.0.17 and SeaMonkey prior to 1.1.12 allows remote malicious users to execute arbitrary code via a crafted UTF-8 URL in a link.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 0.9.1

mozilla firefox 0.9

mozilla firefox 1.0.3

mozilla firefox 1.0.2

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.6

mozilla firefox 1.5.7

mozilla firefox 1.5.0.9

mozilla firefox 1.5.0.7

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.13

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.9

mozilla seamonkey 1.0.99

mozilla seamonkey

mozilla firefox 0.9_rc

mozilla firefox 1.0.7

mozilla firefox 1.0.6

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.1

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 1.5.1

mozilla firefox 1.8

mozilla firefox 1.5.8

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.15

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.4

mozilla seamonkey 1.0

mozilla seamonkey 1.1

mozilla firefox 0.8

mozilla firefox 0.10.1

mozilla firefox 0.10

mozilla firefox 1.0.1

mozilla firefox 1.0

mozilla firefox 1.0.8

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.10

mozilla firefox 1.5

mozilla firefox 1.5.2

mozilla firefox 1.5.0.8

mozilla firefox 2.0.0.12

mozilla firefox

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.2

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.10

mozilla firefox 0.9.3

mozilla firefox 0.9.2

mozilla firefox 1.0.5

mozilla firefox 1.0.4

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.11

mozilla firefox 1.5.6

mozilla firefox 1.5.5

mozilla firefox 2.0

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.11

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.1

Vendor Advisories

Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic Updated thunderbird packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Tea ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix a security issues are now available forRed Hat Enterprise Linux 21, Red Hat Enterprise Linux 3 and Red HatEnterprise Linux 4This update has been rated as having critical securit ...
Justin Schuh, Tom Cross and Peter Williams discovered errors in the Firefox URL parsing routines If a user were tricked into opening a crafted hyperlink, an attacker could overflow a stack buffer and execute arbitrary code (CVE-2008-0016) ...
USN-645-1 fixed vulnerabilities in Firefox and xulrunner The upstream patches introduced a regression in the saved password handling While password data was not lost, if a user had saved any passwords with non-ASCII characters, Firefox could not access the password database This update fixes the problem ...
USN-645-1 fixed vulnerabilities in Firefox and xulrunner for Ubuntu 704, 710 and 804 LTS This provides the corresponding update for Ubuntu 606 LTS ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead t ...
Several remote vulnerabilities have been discovered in Iceape an unbranded version of the Seamonkey internet suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the ex ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the executio ...
Mozilla Foundation Security Advisory 2008-37 UTF-8 URL stack buffer overflow Announced September 23, 2008 Reporter Justin Schuh, Tom Cross, Peter William Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

Exploits

#!/usr/bin/python # FireFox 20016 Windows XP SP3 x86 Remote Exploit # Author: Dominic Chell <dmc@deadbeefcouk> # # Exploits the UTF-8 URL overflow vulnerability described in CVE-2008-0016 # As of September 2009 there are no public exploits for this vulnerability # However, according to securityfocus an exploit is available in both Canv ...
Mozilla Firefox version 20016 Windows XP SP3 UTF-8 URL buffer overflow exploit that has adduser shellcode ...

References

CWE-119https://bugzilla.mozilla.org/show_bug.cgi?id=443288http://www.mozilla.org/security/announce/2008/mfsa2008-37.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=451617http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232http://www.mandriva.com/security/advisories?name=MDVSA-2008:205http://secunia.com/advisories/32042http://www.securityfocus.com/bid/31397http://www.redhat.com/support/errata/RHSA-2008-0908.htmlhttp://secunia.com/advisories/32092http://secunia.com/advisories/32044http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123http://secunia.com/advisories/32082http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.htmlhttp://download.novell.com/Download?buildid=WZXONb-tqBw~http://secunia.com/advisories/32144http://www.mandriva.com/security/advisories?name=MDVSA-2008:206http://secunia.com/advisories/32845http://www.debian.org/security/2008/dsa-1669http://secunia.com/advisories/31984http://www.ubuntu.com/usn/usn-645-2http://www.redhat.com/support/errata/RHSA-2008-0882.htmlhttp://www.ubuntu.com/usn/usn-645-1http://secunia.com/advisories/32010http://www.securitytracker.com/id?1020913http://secunia.com/advisories/31985http://secunia.com/advisories/32012http://www.debian.org/security/2009/dsa-1697http://secunia.com/advisories/33433http://www.debian.org/security/2009/dsa-1696http://secunia.com/advisories/33434http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1http://secunia.com/advisories/34501http://www.vupen.com/english/advisories/2009/0977http://www.vupen.com/english/advisories/2008/2661http://secunia.com/advisories/32185http://secunia.com/advisories/32196http://www.debian.org/security/2008/dsa-1649https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11579https://access.redhat.com/errata/RHSA-2008:0908https://nvd.nist.govhttps://usn.ubuntu.com/645-1/https://www.exploit-db.com/exploits/9663/