Executive Summary

Informations
Name CVE-2013-4166 First vendor Publication 2020-02-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encrypted with the wrong key and allow remote attackers to obtain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4166

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18052
 
Oval ID: oval:org.mitre.oval:def:18052
Title: USN-1922-1 -- evolution-data-server vulnerability
Description: Evolution would sometimes encrypt email to the wrong recipient.
Family: unix Class: patch
Reference(s): USN-1922-1
CVE-2013-4166
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): evolution-data-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27103
 
Oval ID: oval:org.mitre.oval:def:27103
Title: RHSA-2013:1540 -- evolution security, bug fix, and enhancement update (Low)
Description: Evolution is the integrated collection of email, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution selected GnuPG public keys when encrypting emails. This could result in emails being encrypted with public keys other than the one belonging to the intended recipient. (CVE-2013-4166) The Evolution packages have been upgraded to upstream version 2.32.3, which provides a number of bug fixes and enhancements over the previous version. These changes include implementation of Gnome XDG Config Folders, and support for Exchange Web Services (EWS) protocol to connect to Microsoft Exchange servers. EWS support has been added as a part of the evolution-exchange packages. (BZ#883010, BZ#883014, BZ#883015, BZ#883017, BZ#524917, BZ#524921, BZ#883044) The gtkhtml3 packages have been upgraded to upstream version 2.32.2, which provides a number of bug fixes and enhancements over the previous version. (BZ#883019) The libgdata packages have been upgraded to upstream version 0.6.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#883032) This update also fixes the following bug: * The Exchange Calendar could not fetch the "Free" and "Busy" information for meeting attendees when using Microsoft Exchange 2010 servers, and this information thus could not be displayed. This happened because Microsoft Exchange 2010 servers use more strict rules for "Free" and "Busy" information fetching. With this update, the respective code in the openchange packages has been modified so the "Free" and "Busy" information fetching now complies with the fetching rules on Microsoft Exchange 2010 servers. The "Free" and "Busy" information can now be displayed as expected in the Exchange Calendar. (BZ#665967) All Evolution users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. All running instances of Evolution must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2013:1540
CESA-2013:1540
CVE-2013-4166
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): cheese
control-center
ekiga
evolution
evolution-data-server
evolution-exchange
evolution-mapi
gnome-panel
gnome-python2-desktop
gtkhtml3
libgdata
nautilus-sendto
openchange
pidgin
planner
totem
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27460
 
Oval ID: oval:org.mitre.oval:def:27460
Title: ELSA-2013-1540 -- evolution security, bug fix, and enhancement update (low)
Description: Evolution is the integrated collection of email, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution selected GnuPG public keys when encrypting emails. This could result in emails being encrypted with public keys other than the one belonging to the intended recipient. (CVE-2013-4166)
Family: unix Class: patch
Reference(s): ELSA-2013-1540
CVE-2013-4166
Version: 3
Platform(s): Oracle Linux 6
Product(s): cheese
control-center
ekiga
evolution
evolution-data-server
evolution-exchange
evolution-mapi
gnome-panel
gnome-python2-desktop
gtkhtml3
libgdata
nautilus-sendto
openchange
pidgin
planner
totem
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 46
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1540.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_evolution_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1540.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1540.nasl - Type : ACT_GATHER_INFO
2013-08-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1922-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://rhn.redhat.com/errata/RHSA-2013-1540.html
https://git.gnome.org/browse/evolution-data-server/commit/?h=gnome-3-8&id...
https://git.gnome.org/browse/evolution-data-server/commit/?id=5d8b92c622f6927...
MISC http://seclists.org/oss-sec/2013/q3/191
https://bugzilla.redhat.com/show_bug.cgi?id=973728

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-02-13 05:27:39
  • Multiple Updates
2023-02-03 00:27:44
  • Multiple Updates
2021-05-04 12:28:51
  • Multiple Updates
2021-04-22 01:34:58
  • Multiple Updates
2020-05-23 00:37:54
  • First insertion