Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Evolution vulnerability
Informations
Name USN-69-1 First vendor Publication 2005-01-24
Vendor Ubuntu Last vendor Modification 2005-01-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

evolution

The problem can be corrected by upgrading the affected package to version 2.0.2-0ubuntu2.1. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Max Vozeler discovered an integer overflow in camel-lock-helper. An user-supplied length value was not validated, so that a value of -1 caused a buffer allocation of 0 bytes; this buffer was then filled by an arbitrary amount of user-supplied data.

A local attacker or a malicious POP3 server could exploit this to execute arbitrary code with root privileges (because camel-lock-helper is installed as setuid root).

Original Source

Url : http://www.ubuntu.com/usn/USN-69-1

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-92 Forced Integer Overflow
CAPEC-128 Integer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9616
 
Oval ID: oval:org.mitre.oval:def:9616
Title: Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
Description: Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0102
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-35 (evolution)
File : nvt/glsa_200501_35.nasl
2008-09-04 Name : FreeBSD Ports: evolution
File : nvt/freebsd_evolution.nasl
2008-01-17 Name : Debian Security Advisory DSA 673-1 (evolution)
File : nvt/deb_673_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13160 GNOME Evolution camel-lock-helper Overflow

A remote overflow exists in Evolution. Evolution contains a flaw in the camel-lock-helper application resulting in an integer overflow. With a specially crafted request, a malicious, local user or POP3 server can execute arbitrary code with the privileges of the camel-lock-helper application resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2007-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-397.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-238.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-69-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b8943e616e6811d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-238.nasl - Type : ACT_GATHER_INFO
2005-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-397.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-35.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-673.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-024.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:31
  • Multiple Updates