Executive Summary

Summary
Title Evolution vulnerability
Informations
Name USN-442-1 First vendor Publication 2007-03-26
Vendor Ubuntu Last vendor Modification 2007-03-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
evolution 2.6.1-0ubuntu7.1

Ubuntu 6.10:
evolution 2.8.1-0ubuntu4.1

After a standard system upgrade you need to restart Evolution or reboot your computer to effect the necessary changes.

Details follow:

Ulf Harnhammar of Secunia Research discovered that Evolution did not correctly handle format strings when displaying shared memos. If a remote attacker tricked a user into viewing a specially crafted shared memo, they could execute arbitrary code with user privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-442-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10100
 
Oval ID: oval:org.mitre.oval:def:10100
Title: Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
Description: Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1002
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21824
 
Oval ID: oval:org.mitre.oval:def:21824
Title: ELSA-2007:0158: evolution security update (Moderate)
Description: Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
Family: unix Class: patch
Reference(s): ELSA-2007:0158-01
CVE-2007-1002
Version: 6
Platform(s): Oracle Linux 5
Product(s): evolution
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for evolution MDKSA-2007:070 (evolution)
File : nvt/gb_mandriva_MDKSA_2007_070.nasl
2009-03-23 Name : Ubuntu Update for evolution vulnerability USN-442-1
File : nvt/gb_ubuntu_USN_442_1.nasl
2009-02-27 Name : Fedora Update for evolution FEDORA-2007-393
File : nvt/gb_fedora_2007_393_evolution_fc6.nasl
2009-02-27 Name : Fedora Update for evolution FEDORA-2007-404
File : nvt/gb_fedora_2007_404_evolution_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-02 (evolution)
File : nvt/glsa_200706_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 1325-1 (evolution)
File : nvt/deb_1325_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34345 Evolution Shared Memo e-cal-component-memo-preview.c write_html Function Form...

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-442-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_evolution-3960.nasl - Type : ACT_GATHER_INFO
2007-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1325.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-02.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0158.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-070.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:16
  • Multiple Updates