Executive Summary

Informations
Name CVE-2009-0582 First vendor Publication 2009-03-14
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a certain length value is consistent with the amount of data in a challenge packet, which allows remote mail servers to read information from the process memory of a client, or cause a denial of service (client crash), via an NTLM authentication type 2 packet with a length value that exceeds the amount of packet data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0582

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10081
 
Oval ID: oval:org.mitre.oval:def:10081
Title: The ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a certain length value is consistent with the amount of data in a challenge packet, which allows remote mail servers to read information from the process memory of a client, or cause a denial of service (client crash), via an NTLM authentication type 2 packet with a length value that exceeds the amount of packet data.
Description: The ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a certain length value is consistent with the amount of data in a challenge packet, which allows remote mail servers to read information from the process memory of a client, or cause a denial of service (client crash), via an NTLM authentication type 2 packet with a length value that exceeds the amount of packet data.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0582
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12702
 
Oval ID: oval:org.mitre.oval:def:12702
Title: DSA-1813-1 evolution-data-server -- Several vulnerabilities
Description: Several vulnerabilities have been found in evolution-data-server, the database backend server for the evolution groupware suite. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0587 It was discovered that evolution-data-server is prone to integer overflows triggered by large base64 strings. CVE-2009-0547 Joachim Breitner discovered that S/MIME signatures are not verified properly, which can lead to spoofing attacks. CVE-2009-0582 It was discovered that NTLM authentication challenge packets are not validated properly when using the NTLM authentication method, which could lead to an information disclosure or a denial of service. For the oldstable distribution, these problems have been fixed in version 1.6.3-5etch2. For the stable distribution, these problems have been fixed in version 2.22.3-1.1+lenny1. For the testing distribution and the unstable distribution, these problems have been fixed in version 2.26.1.1-1. We recommend that you upgrade your evolution-data-server packages.
Family: unix Class: patch
Reference(s): DSA-1813-1
CVE-2009-0587
CVE-2009-0547
CVE-2009-0582
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): evolution-data-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13406
 
Oval ID: oval:org.mitre.oval:def:13406
Title: DSA-1813-2 evolution-data-server -- Several vulnerabilities
Description: The previous update introduced a regression that stopped encrypted and signed S/MIME messages to work properly. Also, there have been other regressions caused by the introduction of an undefined symbol. This update corrects these flaws. For reference the original advisory text is below. Several vulnerabilities have been found in evolution-data-server, the database backend server for the evolution groupware suite. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0587 It was discovered that evolution-data-server is prone to integer overflows triggered by large base64 strings. CVE-2009-0547 Joachim Breitner discovered that S/MIME signatures are not verified properly, which can lead to spoofing attacks. CVE-2009-0582 It was discovered that NTLM authentication challenge packets are not validated properly when using the NTLM authentication method, which could lead to an information disclosure or a denial of service. For the oldstable distribution, these problems have been fixed in version 1.6.3-5etch3. For the stable distribution, these problems have been fixed in version 2.22.3-1.1+lenny2. For the testing distribution and the unstable distribution , these problems have been fixed in version 2.26.1.1-1. We recommend that you upgrade your evolution-data-server packages.
Family: unix Class: patch
Reference(s): DSA-1813-2
CVE-2009-0587
CVE-2009-0547
CVE-2009-0582
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): evolution-data-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8011
 
Oval ID: oval:org.mitre.oval:def:8011
Title: DSA-1813 evolution-data-server -- Several vulnerabilities
Description: Several vulnerabilities have been found in evolution-data-server, the database backend server for the evolution groupware suite. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that evolution-data-server is prone to integer overflows triggered by large base64 strings. Joachim Breitner discovered that S/MIME signatures are not verified properly, which can lead to spoofing attacks. It was discovered that NTLM authentication challenge packets are not validated properly when using the NTLM authentication method, which could lead to an information disclosure or a denial of service.
Family: unix Class: patch
Reference(s): DSA-1813
CVE-2009-0587
CVE-2009-0547
CVE-2009-0582
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): evolution-data-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for evolution28-evolution-data-server CESA-2009:0354 centos4 i386
File : nvt/gb_CESA-2009_0354_evolution28-evolution-data-server_centos4_i386.nasl
2011-08-09 Name : CentOS Update for evolution CESA-2009:0355 centos4 i386
File : nvt/gb_CESA-2009_0355_evolution_centos4_i386.nasl
2011-08-09 Name : CentOS Update for evolution CESA-2009:0358 centos3 i386
File : nvt/gb_CESA-2009_0358_evolution_centos3_i386.nasl
2009-10-13 Name : SLES10: Security update for evolution-data-server
File : nvt/sles10_evolution-data-.nasl
2009-10-11 Name : SLES11: Security update for Evolution
File : nvt/sles11_evolution-data-.nasl
2009-06-09 Name : Debian Security Advisory DSA 1813-1 (evolution-data-server)
File : nvt/deb_1813_1.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0355 (evolution-data-server)
File : nvt/ovcesa2009_0355.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0354 (evolution-data-server)
File : nvt/ovcesa2009_0354.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-03-31 Name : Mandrake Security Advisory MDVSA-2009:078 (evolution-data-server)
File : nvt/mdksa_2009_078.nasl
2009-03-20 Name : Fedora Core 9 FEDORA-2009-2792 (evolution-data-server)
File : nvt/fcore_2009_2792.nasl
2009-03-20 Name : Fedora Core 10 FEDORA-2009-2784 (evolution-data-server)
File : nvt/fcore_2009_2784.nasl
2009-03-20 Name : CentOS Security Advisory CESA-2009:0358 (evolution)
File : nvt/ovcesa2009_0358.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0358
File : nvt/RHSA_2009_0358.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0355
File : nvt/RHSA_2009_0355.nasl
2009-03-20 Name : RedHat Security Advisory RHSA-2009:0354
File : nvt/RHSA_2009_0354.nasl
2009-03-18 Name : Evolution Data Server Multiple Integer Overflow Vulnerabilities
File : nvt/gb_evolution_data_server_mult_int_overflow_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52673 Evolution Data Server Camel camel/camel-sasl-ntlm.c ntlm_challenge Function T...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0354.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0355.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0358.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090316_evolution_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090316_evolution_data_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090316_evolution_and_evolution_data_server_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evolution-data-server-6166.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_evolution-090416.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_evolution-090416.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_evolution-data-server-090416.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1813.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0355.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0354.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_evolution-data-server-6171.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-078.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2784.nasl - Type : ACT_GATHER_INFO
2009-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2792.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0358.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0355.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0354.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0358.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34109
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=487685
DEBIAN http://www.debian.org/security/2009/dsa-1813
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00666.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00672.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:078
MLIST http://mail.gnome.org/archives/release-team/2009-March/msg00096.html
OSVDB http://osvdb.org/52673
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0354.html
http://www.redhat.com/support/errata/RHSA-2009-0355.html
http://www.redhat.com/support/errata/RHSA-2009-0358.html
SECTRACK http://securitytracker.com/id?1021845
SECUNIA http://secunia.com/advisories/34286
http://secunia.com/advisories/34338
http://secunia.com/advisories/34339
http://secunia.com/advisories/34348
http://secunia.com/advisories/34363
http://secunia.com/advisories/35065
http://secunia.com/advisories/35357
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2009/0716
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49233

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:05:42
  • Multiple Updates
2021-05-04 12:09:08
  • Multiple Updates
2021-04-22 01:09:29
  • Multiple Updates
2020-08-01 01:04:03
  • Multiple Updates
2020-05-23 01:40:02
  • Multiple Updates
2020-05-23 00:23:21
  • Multiple Updates
2017-09-29 09:24:04
  • Multiple Updates
2017-08-17 09:22:27
  • Multiple Updates
2016-06-28 17:35:40
  • Multiple Updates
2016-04-26 18:38:26
  • Multiple Updates
2014-02-17 10:48:51
  • Multiple Updates
2013-05-10 23:44:26
  • Multiple Updates