Gentoo Archives: gentoo-announce

From: Stefan Cornelius <dercorny@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200508-12 ] Evolution: Format string vulnerabilities
Date: Tue, 23 Aug 2005 09:48:00
Message-Id: 430ECE1E.7030405@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200508-12
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Evolution: Format string vulnerabilities
9 Date: August 23, 2005
10 Bugs: #102051
11 ID: 200508-12
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Evolution is vulnerable to format string vulnerabilities which may
19 result in remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Evolution is a GNOME groupware application.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 mail-client/evolution < 2.2.3-r3 >= 2.2.3-r3
33
34 Description
35 ===========
36
37 Ulf Harnhammar discovered that Evolution is vulnerable to format string
38 bugs when viewing attached vCards and when displaying contact
39 information from remote LDAP servers or task list data from remote
40 servers (CAN-2005-2549). He also discovered that Evolution fails to
41 handle special calendar entries if the user switches to the Calendars
42 tab (CAN-2005-2550).
43
44 Impact
45 ======
46
47 An attacker could attach specially crafted vCards to emails or setup
48 malicious LDAP servers or calendar entries which would trigger the
49 format string vulnerabilities when viewed or accessed from Evolution.
50 This could potentially result in the execution of arbitrary code with
51 the rights of the user running Evolution.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Evolution users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.2.3-r3"
65
66 References
67 ==========
68
69 [ 1 ] CAN-2005-2549
70 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2549
71 [ 2 ] CAN-2005-2550
72 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2550
73 [ 3 ] SITIC Vulnerability Advisory SA05-001
74 http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200508-12.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2005 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature