RHEL 4 : evolution and evolution-data-server (RHSA-2009:0355)

high Nessus Plugin ID 35946

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated evolution and evolution-data-server packages that fixes multiple security issues are now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Evolution is the integrated collection of e-mail, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment.

Evolution Data Server provides a unified back-end for applications which interact with contacts, task and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications.

Evolution did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547)

It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582)

Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by evolution and evolution-data-server. This could cause evolution, or an application using evolution-data-server, to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587)

All users of evolution and evolution-data-server are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of evolution and evolution-data-server must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2009-0547

https://access.redhat.com/security/cve/cve-2009-0582

https://access.redhat.com/security/cve/cve-2009-0587

https://access.redhat.com/errata/RHSA-2009:0355

Plugin Details

Severity: High

ID: 35946

File Name: redhat-RHSA-2009-0355.nasl

Version: 1.26

Type: local

Agent: unix

Published: 3/17/2009

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:evolution, p-cpe:/a:redhat:enterprise_linux:evolution-data-server, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-devel, p-cpe:/a:redhat:enterprise_linux:evolution-devel, cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:4.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/16/2009

Vulnerability Publication Date: 2/12/2009

Reference Information

CVE: CVE-2009-0547, CVE-2009-0582, CVE-2009-0587

BID: 33720, 34100, 34109

CWE: 189, 20, 310

RHSA: 2009:0355