Executive Summary

Summary
Title evolution security update
Informations
Name RHSA-2008:0517 First vendor Publication 2008-06-04
Vendor RedHat Last vendor Modification 2008-06-04
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated evolution packages that address a buffer overflow vulnerability are now available for Red Hat Enterprise Linux 4.5 Extended Update Support.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64

3. Description:

Evolution is the integrated collection of e-mail, calendaring, contact management, communications and personal information management (PIM) tools for the GNOME desktop environment.

A flaw was found in the way Evolution parsed iCalendar timezone attachment data. If mail which included a carefully crafted iCalendar attachment was opened, arbitrary code could be executed as the user running Evolution. (CVE-2008-1108)

Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing this issue.

All users of Evolution should upgrade to these updated packages, which contains a backported patch which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0517.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10471
 
Oval ID: oval:org.mitre.oval:def:10471
Title: Buffer overflow in Evolution 2.22.1, when the ITip Formatter plugin is disabled, allows remote attackers to execute arbitrary code via a long timezone string in an iCalendar attachment.
Description: Buffer overflow in Evolution 2.22.1, when the ITip Formatter plugin is disabled, allows remote attackers to execute arbitrary code via a long timezone string in an iCalendar attachment.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1108
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for evolution MDVSA-2008:111 (evolution)
File : nvt/gb_mandriva_MDVSA_2008_111.nasl
2009-03-23 Name : Ubuntu Update for evolution vulnerabilities USN-615-1
File : nvt/gb_ubuntu_USN_615_1.nasl
2009-03-06 Name : RedHat Update for evolution28 RHSA-2008:0515-01
File : nvt/gb_RHSA-2008_0515-01_evolution28.nasl
2009-03-06 Name : RedHat Update for evolution RHSA-2008:0516-01
File : nvt/gb_RHSA-2008_0516-01_evolution.nasl
2009-02-27 Name : CentOS Update for evolution28 CESA-2008:0515 centos4 i386
File : nvt/gb_CESA-2008_0515_evolution28_centos4_i386.nasl
2009-02-27 Name : CentOS Update for evolution28 CESA-2008:0515 centos4 x86_64
File : nvt/gb_CESA-2008_0515_evolution28_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for evolution CESA-2008:0516 centos3 i386
File : nvt/gb_CESA-2008_0516_evolution_centos3_i386.nasl
2009-02-27 Name : CentOS Update for evolution CESA-2008:0516 centos3 x86_64
File : nvt/gb_CESA-2008_0516_evolution_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for evolution CESA-2008:0516 centos4 i386
File : nvt/gb_CESA-2008_0516_evolution_centos4_i386.nasl
2009-02-27 Name : CentOS Update for evolution CESA-2008:0516 centos4 x86_64
File : nvt/gb_CESA-2008_0516_evolution_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for evolution FEDORA-2008-4990
File : nvt/gb_fedora_2008_4990_evolution_fc9.nasl
2009-02-17 Name : Fedora Update for evolution FEDORA-2008-5016
File : nvt/gb_fedora_2008_5016_evolution_fc8.nasl
2009-02-17 Name : Fedora Update for evolution FEDORA-2008-5018
File : nvt/gb_fedora_2008_5018_evolution_fc7.nasl
2009-01-23 Name : SuSE Update for evolution SUSE-SA:2008:028
File : nvt/gb_suse_2008_028.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-06 (evolution)
File : nvt/glsa_200806_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46005 Evolution iCalendar Attachment Timezone String Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0515.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0516.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0517.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080604_evolution_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080604_evolution_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080604_evolution28_on_SL4_6.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0514.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-111.nasl - Type : ACT_GATHER_INFO
2008-06-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-06.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evolution-5327.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote openSUSE host is missing a security update.
File : suse_evolution-5326.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0515.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-615-1.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5018.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5016.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4990.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0516.nasl - Type : ACT_GATHER_INFO
2008-06-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0516.nasl - Type : ACT_GATHER_INFO
2008-06-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0515.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0514.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:43
  • Multiple Updates