summaryrefslogtreecommitdiff
blob: 9bb574cb59127663f32d48daf66e36bc8bab508e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">

<glsa id="200806-06">
  <title>Evolution: User-assisted execution of arbitrary code</title>
  <synopsis>
    Multiple vulnerabilities in Evolution may allow for user-assisted execution
    of arbitrary code.
  </synopsis>
  <product type="ebuild">evolution</product>
  <announced>June 16, 2008</announced>
  <revised>June 16, 2008: 01</revised>
  <bug>223963</bug>
  <access>remote</access>
  <affected>
    <package name="mail-client/evolution" auto="yes" arch="*">
      <unaffected range="ge">2.12.3-r2</unaffected>
      <vulnerable range="lt">2.12.3-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Evolution is the mail client of the GNOME desktop environment.
    </p>
  </background>
  <description>
    <p>
    Alin Rad Pop (Secunia Research) reported two vulnerabilities in
    Evolution:
    </p>
    <ul><li>
    A boundary error exists when parsing overly long timezone strings
    contained within iCalendar attachments and when the ITip formatter is
    disabled (CVE-2008-1108).</li>
    <li>
    A boundary error exists when replying to an iCalendar request with an
    overly long "DESCRIPTION" property while in calendar view
    (CVE-2008-1109).
    </li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open a specially crafted
    iCalendar attachment, resulting in the execution of arbitrary code with
    the privileges of the user running Evolution.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Evolution users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose &quot;&gt;=mail-client/evolution-2.12.3-r2&quot;</code>
  </resolution>
  <references>
    <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108">CVE-2008-1108</uri>
    <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109">CVE-2008-1109</uri>
  </references>
  <metadata tag="requester" timestamp="Tue, 03 Jun 2008 15:11:52 +0000">
    vorlon
  </metadata>
  <metadata tag="bugReady" timestamp="Thu, 05 Jun 2008 10:04:23 +0000">
    vorlon
  </metadata>
  <metadata tag="submitter" timestamp="Sat, 14 Jun 2008 21:39:04 +0000">
    p-y
  </metadata>
</glsa>