Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in evolution
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in evolution
ID: RHSA-2005:397-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 5. Mai 2005, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0806
Applikationen: Evolution

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: evolution security update
Advisory ID: RHSA-2005:397-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-397.html
Issue date: 2005-05-04
Updated on: 2005-05-04
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0102 CAN-2005-0806
---------------------------------------------------------------------

1. Summary:

Updated evolution packages that fix various security issues are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Evolution is a GNOME-based collection of personal information management
(PIM) tools.

A bug was found in the way Evolution displays mail messages. It is possible
that an attacker could create a specially crafted mail message that when
opened by a victim causes Evolution to stop responding. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0806 to this issue.

A bug was also found in Evolution's helper program camel-lock-helper. This
bug could allow a local attacker to gain root privileges if
camel-lock-helper has been built to execute with elevated privileges. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-0102 to this issue. On Red Hat Enterprise Linux,
camel-lock-helper is not built to execute with elevated privileges by
default. Please note however that if users have rebuilt Evolution from the
source RPM, as the root user, camel-lock-helper may be given elevated
privileges.

All users of evolution should upgrade to these updated packages, which
include backported fixes to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

155377 - CAN-2005-0806 DoS from mail message
155375 - CAN-2005-0102 Integer overflow in camel-lock-helper

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-2.0.2-16.src.rpm
7199f9973d2322f6944d40b34b8b721f evolution-2.0.2-16.src.rpm

i386:
12ca8975d0442585c2dcb7ae9b0532a1 evolution-2.0.2-16.i386.rpm
50c722a5e6c7e637c475e399ee9b784e evolution-devel-2.0.2-16.i386.rpm

ia64:
d9164876fee713cf14ed6285dca9492e evolution-2.0.2-16.ia64.rpm
7b759b3d8bdfcf0540dc5cf2a51e0f70 evolution-devel-2.0.2-16.ia64.rpm

ppc:
3a859ff90bcb1d3096256980c6b172d4 evolution-2.0.2-16.ppc.rpm
878500ead39500f01b39b125b2e86272 evolution-devel-2.0.2-16.ppc.rpm

s390:
c4c696265eedc4979fbd22d3e3d5123e evolution-2.0.2-16.s390.rpm
e98c29f7d744487dbf16cd96f5fd902e evolution-devel-2.0.2-16.s390.rpm

s390x:
a1f24e7fb0397188e3eb1c8ed223fedc evolution-2.0.2-16.s390x.rpm
fb50f6307af05cbc9805923d32ea3165 evolution-devel-2.0.2-16.s390x.rpm

x86_64:
ed223d5740a48e3106687add70ac7088 evolution-2.0.2-16.x86_64.rpm
3a967912a29e8c3269c10fd636aadc04 evolution-devel-2.0.2-16.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
evolution-2.0.2-16.src.rpm
7199f9973d2322f6944d40b34b8b721f evolution-2.0.2-16.src.rpm

i386:
12ca8975d0442585c2dcb7ae9b0532a1 evolution-2.0.2-16.i386.rpm
50c722a5e6c7e637c475e399ee9b784e evolution-devel-2.0.2-16.i386.rpm

x86_64:
ed223d5740a48e3106687add70ac7088 evolution-2.0.2-16.x86_64.rpm
3a967912a29e8c3269c10fd636aadc04 evolution-devel-2.0.2-16.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-2.0.2-16.src.rpm
7199f9973d2322f6944d40b34b8b721f evolution-2.0.2-16.src.rpm

i386:
12ca8975d0442585c2dcb7ae9b0532a1 evolution-2.0.2-16.i386.rpm
50c722a5e6c7e637c475e399ee9b784e evolution-devel-2.0.2-16.i386.rpm

ia64:
d9164876fee713cf14ed6285dca9492e evolution-2.0.2-16.ia64.rpm
7b759b3d8bdfcf0540dc5cf2a51e0f70 evolution-devel-2.0.2-16.ia64.rpm

x86_64:
ed223d5740a48e3106687add70ac7088 evolution-2.0.2-16.x86_64.rpm
3a967912a29e8c3269c10fd636aadc04 evolution-devel-2.0.2-16.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-2.0.2-16.src.rpm
7199f9973d2322f6944d40b34b8b721f evolution-2.0.2-16.src.rpm

i386:
12ca8975d0442585c2dcb7ae9b0532a1 evolution-2.0.2-16.i386.rpm
50c722a5e6c7e637c475e399ee9b784e evolution-devel-2.0.2-16.i386.rpm

ia64:
d9164876fee713cf14ed6285dca9492e evolution-2.0.2-16.ia64.rpm
7b759b3d8bdfcf0540dc5cf2a51e0f70 evolution-devel-2.0.2-16.ia64.rpm

x86_64:
ed223d5740a48e3106687add70ac7088 evolution-2.0.2-16.x86_64.rpm
3a967912a29e8c3269c10fd636aadc04 evolution-devel-2.0.2-16.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0806

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCeOX4XlSAg2UNWIIRAq4gAJ9UedaPgBWrY76h/XYVNuBxNrnzYgCgmbHy
v0fd1xOdLHF/9zWzIF6V19I=
=sp7a
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung