Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2005-0102 First vendor Publication 2005-01-24
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0102

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-92 Forced Integer Overflow
CAPEC-128 Integer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9616
 
Oval ID: oval:org.mitre.oval:def:9616
Title: Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
Description: Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0102
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-35 (evolution)
File : nvt/glsa_200501_35.nasl
2008-09-04 Name : FreeBSD Ports: evolution
File : nvt/freebsd_evolution.nasl
2008-01-17 Name : Debian Security Advisory DSA 673-1 (evolution)
File : nvt/deb_673_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13160 GNOME Evolution camel-lock-helper Overflow

A remote overflow exists in Evolution. Evolution contains a flaw in the camel-lock-helper application resulting in an integer overflow. With a specially crafted request, a malicious, local user or POP3 server can execute arbitrary code with the privileges of the camel-lock-helper application resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2007-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-397.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-238.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-69-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b8943e616e6811d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-238.nasl - Type : ACT_GATHER_INFO
2005-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-397.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-35.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-673.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-024.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12354
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000925
DEBIAN http://www.debian.org/security/2005/dsa-673
GENTOO http://security.gentoo.org/glsa/glsa-200501-35.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:024
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-238.html
http://www.redhat.com/support/errata/RHSA-2005-397.html
SECTRACK http://securitytracker.com/id?1012981
SECUNIA http://secunia.com/advisories/13830
UBUNTU https://usn.ubuntu.com/69-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19031

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-08 21:28:18
  • Multiple Updates
2021-05-04 12:02:44
  • Multiple Updates
2021-04-22 01:02:56
  • Multiple Updates
2020-05-23 00:16:17
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:27
  • Multiple Updates
2017-07-11 12:01:48
  • Multiple Updates
2016-04-26 13:14:07
  • Multiple Updates
2014-02-17 10:29:45
  • Multiple Updates
2013-05-11 11:19:54
  • Multiple Updates