Vulnerabilities > CVE-2015-8708 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Claws-Mail 3.13.1

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
claws-mail
CWE-119
nessus

Summary

Stack-based buffer overflow in the conv_euctojis function in codeconv.c in Claws Mail 3.13.1 allows remote attackers to have unspecified impact via a crafted email, involving Japanese character set conversion. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8614.

Vulnerable Configurations

Part Description Count
Application
Claws-Mail
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-B211281B8E.NASL
    descriptionUpdate from 3.13.1 to 3.13.2 for bug-fixes. Includes security fix for CVE-2015-8708. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89597
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89597
    titleFedora 22 : claws-mail-3.13.2-1.fc22 (2016-b211281b8e)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201606-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201606-11 (claws-mail: Multiple Vulnerabilities) Multiple vulnerabilities have been discovered in claws-mail. Please review the CVE identifiers referenced below for details. Impact : An attacker could possibly intercept communications due to the default implementation of SSL 3.0. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id91842
    published2016-06-27
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91842
    titleGLSA-201606-11 : claws-mail: Multiple Vulnerabilities (POODLE)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-2EC7F779F2.NASL
    descriptionUpdate from 3.13.1 to 3.13.2 for bug-fixes. Includes security fix for CVE-2015-8708. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89506
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89506
    titleFedora 23 : claws-mail-3.13.2-1.fc23 (2016-2ec7f779f2)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-383.NASL
    description'DrWhax
    last seen2020-03-17
    modified2016-01-13
    plugin id87884
    published2016-01-13
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87884
    titleDebian DLA-383-1 : claws-mail security update