Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in evolution
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in evolution
ID: 200508-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 23. August 2005, 13:00
Referenzen: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2549
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2550
http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html
Applikationen: Evolution

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA0C9A1B97233886CF3621FB5
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200508-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Evolution: Format string vulnerabilities
Date: August 23, 2005
Bugs: #102051
ID: 200508-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Evolution is vulnerable to format string vulnerabilities which may
result in remote execution of arbitrary code.

Background
==========

Evolution is a GNOME groupware application.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/evolution < 2.2.3-r3 >= 2.2.3-r3

Description
===========

Ulf Harnhammar discovered that Evolution is vulnerable to format string
bugs when viewing attached vCards and when displaying contact
information from remote LDAP servers or task list data from remote
servers (CAN-2005-2549). He also discovered that Evolution fails to
handle special calendar entries if the user switches to the Calendars
tab (CAN-2005-2550).

Impact
======

An attacker could attach specially crafted vCards to emails or setup
malicious LDAP servers or calendar entries which would trigger the
format string vulnerabilities when viewed or accessed from Evolution.
This could potentially result in the execution of arbitrary code with
the rights of the user running Evolution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Evolution users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=mail-client/evolution-2.2.3-r3"

References
==========

[ 1 ] CAN-2005-2549
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2549
[ 2 ] CAN-2005-2550
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2550
[ 3 ] SITIC Vulnerability Advisory SA05-001
http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200508-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--------------enigA0C9A1B97233886CF3621FB5
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDDs4eEpc7MgVybcQRAgpyAJ4vE80xLlgp3GmbWEA1n4BYkdH8KwCgwJRD
ZGpdQgx/wU9PleReS4OsuGI=
=ui/f
-----END PGP SIGNATURE-----

--------------enigA0C9A1B97233886CF3621FB5
Content-Disposition: attachment
Content-Transfer-Encoding: 7bit

--------------enigA0C9A1B97233886CF3621FB5--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung