Executive Summary

Summary
Title evolution security update
Informations
Name RHSA-2007:0509 First vendor Publication 2007-06-25
Vendor RedHat Last vendor Modification 2007-06-25
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated evolution packages that fix a security bug are now available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Evolution is the GNOME collection of personal information management (PIM) tools.

A flaw was found in the way Evolution processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running evolution. (CVE-2007-3257)

All users of Evolution should upgrade to these updated packages, which contain a backported patch which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

244277 - CVE-2007-3257 evolution malicious server arbitrary code execution

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0509.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11724
 
Oval ID: oval:org.mitre.oval:def:11724
Title: Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index.
Description: Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3257
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20375
 
Oval ID: oval:org.mitre.oval:def:20375
Title: DSA-1325-1 evolution
Description: Several remote vulnerabilities have been discovered in Evolution, a groupware suite with mail client and organizer.
Family: unix Class: patch
Reference(s): DSA-1325-1
CVE-2007-1002
CVE-2007-3257
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): evolution
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20496
 
Oval ID: oval:org.mitre.oval:def:20496
Title: DSA-1321-1 evolution-data-server
Description: It was discovered that the IMAP code in the Evolution Data Server performs insufficient sanitising of a value later used an array index, which can lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1321-1
CVE-2007-3257
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): evolution-data-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22024
 
Oval ID: oval:org.mitre.oval:def:22024
Title: ELSA-2007:0510: evolution-data-server security update (Important)
Description: Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index.
Family: unix Class: patch
Reference(s): ELSA-2007:0510-01
CVE-2007-3257
Version: 6
Platform(s): Oracle Linux 5
Product(s): evolution-data-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for evolution MDKSA-2007:136 (evolution)
File : nvt/gb_mandriva_MDKSA_2007_136.nasl
2009-03-23 Name : Ubuntu Update for evolution-data-server vulnerability USN-475-1
File : nvt/gb_ubuntu_USN_475_1.nasl
2009-01-28 Name : SuSE Update for evolution,evolution-data-server SUSE-SA:2007:042
File : nvt/gb_suse_2007_042.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200707-03 (evolution-data-server)
File : nvt/glsa_200707_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-04 (evolution-data-server)
File : nvt/glsa_200711_04.nasl
2008-09-04 Name : FreeBSD Ports: evolution-data-server
File : nvt/freebsd_evolution-data-server.nasl
2008-01-17 Name : Debian Security Advisory DSA 1321-1 (evolution-data-server)
File : nvt/deb_1321_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1325-1 (evolution)
File : nvt/deb_1325_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37489 Evolution Data Server Camel (camel-imap-folder.c) Mail Component IMAP GData S...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0510.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0509.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070625_evolution_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070625_evolution_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evolution-data-server-3826.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-475-1.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-04.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_evolution-data-server-3825.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1325.nasl - Type : ACT_GATHER_INFO
2007-07-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200707-03.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1321.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-136.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b1b5c125230811dcb91a001921ab2fa4.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0509.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0510.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0510.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0509.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:46
  • Multiple Updates