CVE-2004-0903
Vulnerability from cvelistv5
Published
2004-09-24 04:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the writeGroup function in nsVCardObj.cpp for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to execute arbitrary code via malformed VCard attachments that are not properly handled when previewing a message.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.989Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2004:036", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html" }, { "name": "mozilla-netscape-nsvcardobj-bo(17380)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17380" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "VU#414240", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/414240" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=257314" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3" }, { "name": "GLSA-200409-26", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200409-26.xml" }, { "name": "11174", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11174" }, { "name": "oval:org.mitre.oval:def:10873", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10873" }, { "name": "TA04-261A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-261A.html" }, { "name": "SSRT4826", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109698896104418\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the writeGroup function in nsVCardObj.cpp for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to execute arbitrary code via malformed VCard attachments that are not properly handled when previewing a message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SA:2004:036", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html" }, { "name": "mozilla-netscape-nsvcardobj-bo(17380)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17380" }, { "name": "FLSA:2089", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "VU#414240", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/414240" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=257314" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3" }, { "name": "GLSA-200409-26", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200409-26.xml" }, { "name": "11174", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11174" }, { "name": "oval:org.mitre.oval:def:10873", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10873" }, { "name": "TA04-261A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA04-261A.html" }, { "name": "SSRT4826", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=109698896104418\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0903", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the writeGroup function in nsVCardObj.cpp for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to execute arbitrary code via malformed VCard attachments that are not properly handled when previewing a message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2004:036", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html" }, { "name": "mozilla-netscape-nsvcardobj-bo(17380)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17380" }, { "name": "FLSA:2089", "refsource": "FEDORA", "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2" }, { "name": "VU#414240", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/414240" }, { "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=257314", "refsource": "CONFIRM", "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=257314" }, { "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3", "refsource": "CONFIRM", "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3" }, { "name": "GLSA-200409-26", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200409-26.xml" }, { "name": "11174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11174" }, { "name": "oval:org.mitre.oval:def:10873", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10873" }, { "name": "TA04-261A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA04-261A.html" }, { "name": "SSRT4826", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=109698896104418\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0903", "datePublished": "2004-09-24T04:00:00", "dateReserved": "2004-09-23T00:00:00", "dateUpdated": "2024-08-08T00:31:47.989Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2004-0903\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-01-27T05:00:00.000\",\"lastModified\":\"2024-11-20T23:49:38.603\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the writeGroup function in nsVCardObj.cpp for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to execute arbitrary code via malformed VCard attachments that are not properly handled when previewing a message.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCEAEDEB-0EE7-4221-B9B8-65438580D331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE7EA3B-3BF8-4696-9488-78506074D62D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCFD7AF7-0FE9-4F56-98B0-60FC7F7F1B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA6C390-9BA7-4355-8C0A-CD68FF6AC236\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70DDB53E-7A12-4A08-8999-DB68E6DF901E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6514EDE8-7C78-4C72-A313-E0915D89E4EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4007B0D-9606-46BD-866A-7911BEA292BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A35FC777-A34E-4C7B-9E93-8F17F3AD5180\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"2641EE56-6F9D-400B-B456-877F4DA79B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*\",\"matchCriteriaId\":\"A4A9461E-C117-42EC-9F14-DF2A82BA7C5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"E0B458EA-495E-40FA-9379-C03757F7B1EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*\",\"matchCriteriaId\":\"409E324A-C040-494F-A026-9DCAE01C07F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*\",\"matchCriteriaId\":\"1728AB5D-55A9-46B0-A412-6F7263CAEB5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*\",\"matchCriteriaId\":\"6474B775-C893-491F-A074-802AFB1FEDD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*\",\"matchCriteriaId\":\"78B46FFA-5B09-473E-AD33-3DB18BD0DAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"EC79FF22-2664-4C40-B0B3-6D23B5F45162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*\",\"matchCriteriaId\":\"0EFE2E73-9536-41A9-B83B-0A06B54857F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3BBBC3-3EF9-4E24-9DE2-627E172A5473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C84296C-2C8A-4DCD-9751-52951F8BEA9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138985E6-5107-4E8B-A801-C3D5FE075227\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"9B502A61-44FB-4CD4-85BE-88D4ACCCA441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:7.3:*:i686:*:*:*:*:*\",\"matchCriteriaId\":\"05853955-CA81-40D3-9A70-1227F3270D3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*\",\"matchCriteriaId\":\"84A50ED3-FD0D-4038-B3E7-CC65D166C968\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*\",\"matchCriteriaId\":\"777F9EC0-2919-45CA-BFF8-78A02537C513\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*\",\"matchCriteriaId\":\"C7EAAD04-D7C4-43DE-B488-1AAD014B503E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"D2E2EF3C-1379-4CBE-8FF5-DACD47834651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8C55338-3372-413F-82E3-E1B476D6F41A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0E2D3B-B50A-46C2-BA1E-3E014DE91954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*\",\"matchCriteriaId\":\"F7446746-87B7-4BD3-AABF-1E0FAA8265AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"56EF103F-5668-4754-A83B-D3662D0CE815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFABFCE5-4F86-4AE8-9849-BC360AC72098\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.mozilla.org/show_bug.cgi?id=257314\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109698896104418\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200409-26.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/414240\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2004_36_mozilla.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/11174\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA04-261A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/17380\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10873\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugzilla.mozilla.org/show_bug.cgi?id=257314\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109698896104418\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200409-26.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/414240\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7.3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2004_36_mozilla.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/11174\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA04-261A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/17380\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10873\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.