Executive Summary

Informations
Name CVE-2005-2549 First vendor Publication 2005-08-12
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple format string vulnerabilities in Evolution 1.5 through 2.3.6.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) full vCard data, (2) contact data from remote LDAP servers, or (3) task list data from remote servers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2549

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9553
 
Oval ID: oval:org.mitre.oval:def:9553
Title: Multiple format string vulnerabilities in Evolution 1.5 through 2.3.6.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) full vCard data, (2) contact data from remote LDAP servers, or (3) task list data from remote servers.
Description: Multiple format string vulnerabilities in Evolution 1.5 through 2.3.6.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) full vCard data, (2) contact data from remote LDAP servers, or (3) task list data from remote servers.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2549
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200508-12 (evolution)
File : nvt/glsa_200508_12.nasl
2008-09-04 Name : FreeBSD Ports: evolution
File : nvt/freebsd_evolution0.nasl
2008-01-17 Name : Debian Security Advisory DSA 1016-1 (evolution)
File : nvt/deb_1016_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18689 GNOME Evolution Task List Data Remote Format String

Evolution contains a flaw that may allow a malicious user to execute arbitrary code. The issue is due to an unspecified format string flaw related to the display of task list data from remote servers. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
18688 GNOME Evolution LDAP Server Contact Data Remote Format String

Evolution contains a flaw that may allow a malicious user to execute arbitrary code. The issue is related to an unspecified format string flaw in the display of LDAP contact data. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
18687 GNOME Evolution vCard Attachment Format String

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1016.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-267.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5afdf63174611da978e0001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-166-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-141.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_054.nasl - Type : ACT_GATHER_INFO
2005-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-267.nasl - Type : ACT_GATHER_INFO
2005-08-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200508-12.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-743.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14532
BUGTRAQ http://www.securityfocus.com/archive/1/407789
DEBIAN http://www.debian.org/security/2006/dsa-1016
FEDORA http://www.redhat.com/archives/fedora-announce-list/2005-August/msg00031.html
FULLDISC http://marc.info/?l=full-disclosure&m=112368237712032&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:141
MISC http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-267.html
SECUNIA http://secunia.com/advisories/16394
http://secunia.com/advisories/19380
SUSE http://www.novell.com/linux/security/advisories/2005_54_evolution.html
UBUNTU https://usn.ubuntu.com/166-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:06
  • Multiple Updates
2021-04-22 01:03:23
  • Multiple Updates
2020-05-23 00:16:45
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2017-10-11 09:23:33
  • Multiple Updates
2016-10-18 12:01:45
  • Multiple Updates
2016-04-26 13:43:41
  • Multiple Updates
2014-02-17 10:32:25
  • Multiple Updates
2013-05-11 11:30:13
  • Multiple Updates