Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title evolution security update
Informations
Name RHSA-2005:238 First vendor Publication 2005-05-19
Vendor RedHat Last vendor Modification 2005-05-19
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated evolution packages that fix various bugs are now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Evolution is the GNOME collection of personal information management (PIM) tools. Evolution includes a mailer, calendar, contact manager, and communication facility. The tools which make up Evolution are tightly integrated with one another and act as a seamless personal information management tool.

A bug was found in Evolution's helper program camel-lock-helper. This bug could allow a local attacker to gain root privileges if camel-lock-helper has been built to execute with elevated privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0102 to this issue. On Red Hat Enterprise Linux, camel-lock-helper is not built to execute with elevated privileges by default. Please note however that if users have rebuilt Evolution from the source RPM, as the root user, camel-lock-helper may be given elevated privileges.

Additionally, these updated packages address the following issues:

- -- If evolution ran during a GNOME session, the evolution-wombat process
did not exit when the user logged out of the desktop.

- -- For folders marked for Offline Synchronization: if a user moved a
message from a Local Folder to an IMAP folder while in
Offline mode, the message was not present in either folder after
returning to Online mode.

This update fixes this problem. Email messages that have been lost
this way may still be present in the following path:

~/evolution/<NAME_OF_MAIL_STORE>/ \
<path-to-folder-via-subfolder-directories>/ \
<temporary-uid-of-message>

If this bug has affected you it may be possible to recover data by examining the contents of this directory.

All users of evolution should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-14.src.rpm 00ca55085916b5be09835fc2fdd8f115 evolution-1.4.5-14.src.rpm

i386: c16eac86838d8fa7a244a5946f2b48ad evolution-1.4.5-14.i386.rpm 381646f69a1f9005d2437eb565bc9fea evolution-devel-1.4.5-14.i386.rpm

ia64: 5a5988450fa8474d12a2907ba2ffd0d5 evolution-1.4.5-14.ia64.rpm cb572702db3115e1302751cdfd421cfe evolution-devel-1.4.5-14.ia64.rpm

ppc: 27164ca33b130009bbc1666d386d5063 evolution-1.4.5-14.ppc.rpm 2709252c915bd4d4eec045d27bca1f43 evolution-devel-1.4.5-14.ppc.rpm

s390: 804000f88b5019f7947575316272ad3c evolution-1.4.5-14.s390.rpm 68ff7ce189ace01df821534d532e2aff evolution-devel-1.4.5-14.s390.rpm

s390x: eb3758e2fb713493c51b0175de6cf038 evolution-1.4.5-14.s390x.rpm a7d5d6a7e1150aed4aaf3970080e0d15 evolution-devel-1.4.5-14.s390x.rpm

x86_64: 3cb477f8d7f834e2cdbdfdc97b4acb33 evolution-1.4.5-14.x86_64.rpm 7e19acc7c0720c8c08fd1a111fb2b774 evolution-devel-1.4.5-14.x86_64.rpm

Red Hat Desktop version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-14.src.rpm 00ca55085916b5be09835fc2fdd8f115 evolution-1.4.5-14.src.rpm

i386: c16eac86838d8fa7a244a5946f2b48ad evolution-1.4.5-14.i386.rpm 381646f69a1f9005d2437eb565bc9fea evolution-devel-1.4.5-14.i386.rpm

x86_64: 3cb477f8d7f834e2cdbdfdc97b4acb33 evolution-1.4.5-14.x86_64.rpm 7e19acc7c0720c8c08fd1a111fb2b774 evolution-devel-1.4.5-14.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-14.src.rpm 00ca55085916b5be09835fc2fdd8f115 evolution-1.4.5-14.src.rpm

i386: c16eac86838d8fa7a244a5946f2b48ad evolution-1.4.5-14.i386.rpm 381646f69a1f9005d2437eb565bc9fea evolution-devel-1.4.5-14.i386.rpm

ia64: 5a5988450fa8474d12a2907ba2ffd0d5 evolution-1.4.5-14.ia64.rpm cb572702db3115e1302751cdfd421cfe evolution-devel-1.4.5-14.ia64.rpm

x86_64: 3cb477f8d7f834e2cdbdfdc97b4acb33 evolution-1.4.5-14.x86_64.rpm 7e19acc7c0720c8c08fd1a111fb2b774 evolution-devel-1.4.5-14.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-14.src.rpm 00ca55085916b5be09835fc2fdd8f115 evolution-1.4.5-14.src.rpm

i386: c16eac86838d8fa7a244a5946f2b48ad evolution-1.4.5-14.i386.rpm 381646f69a1f9005d2437eb565bc9fea evolution-devel-1.4.5-14.i386.rpm

ia64: 5a5988450fa8474d12a2907ba2ffd0d5 evolution-1.4.5-14.ia64.rpm cb572702db3115e1302751cdfd421cfe evolution-devel-1.4.5-14.ia64.rpm

x86_64: 3cb477f8d7f834e2cdbdfdc97b4acb33 evolution-1.4.5-14.x86_64.rpm 7e19acc7c0720c8c08fd1a111fb2b774 evolution-devel-1.4.5-14.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-238.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-92 Forced Integer Overflow
CAPEC-128 Integer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9616
 
Oval ID: oval:org.mitre.oval:def:9616
Title: Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
Description: Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0102
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-35 (evolution)
File : nvt/glsa_200501_35.nasl
2008-09-04 Name : FreeBSD Ports: evolution
File : nvt/freebsd_evolution.nasl
2008-01-17 Name : Debian Security Advisory DSA 673-1 (evolution)
File : nvt/deb_673_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13160 GNOME Evolution camel-lock-helper Overflow

A remote overflow exists in Evolution. Evolution contains a flaw in the camel-lock-helper application resulting in an integer overflow. With a specially crafted request, a malicious, local user or POP3 server can execute arbitrary code with the privileges of the camel-lock-helper application resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2007-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-397.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-238.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-69-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b8943e616e6811d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-238.nasl - Type : ACT_GATHER_INFO
2005-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-397.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-35.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-673.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-024.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:08
  • Multiple Updates