Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: evolution security update
Advisory ID:       RHSA-2007:0158-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0158.html
Issue date:        2007-05-03
Updated on:        2007-05-03
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-1002 
- ---------------------------------------------------------------------

1. Summary:

Updated evolution packages that fix a format string bug are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Problem description:

Evolution is the GNOME collection of personal information management (PIM)
tools.

A format string bug was found in the way Evolution parsed the category field
in a memo. If a user tried to save and then view a carefully crafted memo,
arbitrary code may be executed as the user running Evolution. (CVE-2007-1002)

This flaw did not affect the versions of Evolution shipped with Red Hat
Enterprise Linux 2.1, 3, or 4.

All users of Evolution should upgrade to these updated packages, which
contain a backported patch which resolves this issue.

Red Hat would like to thank Ulf Härnhammar of Secunia Research for
reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

231478 - CVE-2007-1002 evolution format string flaw

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-2.8.0-33.0.1.el5.src.rpm
0cb44e29c3da6579a62e0c24851f5d4c  evolution-2.8.0-33.0.1.el5.src.rpm

i386:
ba5c46a0f4e89c9788ce6bf228ed27f9  evolution-2.8.0-33.0.1.el5.i386.rpm
d21a3c8292728dde2d479f5eb89144fc  evolution-debuginfo-2.8.0-33.0.1.el5.i386.rpm

x86_64:
ba5c46a0f4e89c9788ce6bf228ed27f9  evolution-2.8.0-33.0.1.el5.i386.rpm
89344bbefa9f5f938cdf9dfbd997fc61  evolution-2.8.0-33.0.1.el5.x86_64.rpm
d21a3c8292728dde2d479f5eb89144fc  evolution-debuginfo-2.8.0-33.0.1.el5.i386.rpm
8ffbbac0c98f0feae8d3917851e213eb  evolution-debuginfo-2.8.0-33.0.1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-2.8.0-33.0.1.el5.src.rpm
0cb44e29c3da6579a62e0c24851f5d4c  evolution-2.8.0-33.0.1.el5.src.rpm

i386:
d21a3c8292728dde2d479f5eb89144fc  evolution-debuginfo-2.8.0-33.0.1.el5.i386.rpm
a2d12fab974bea9d3691fcad87ab228f  evolution-devel-2.8.0-33.0.1.el5.i386.rpm

x86_64:
d21a3c8292728dde2d479f5eb89144fc  evolution-debuginfo-2.8.0-33.0.1.el5.i386.rpm
8ffbbac0c98f0feae8d3917851e213eb  evolution-debuginfo-2.8.0-33.0.1.el5.x86_64.rpm
a2d12fab974bea9d3691fcad87ab228f  evolution-devel-2.8.0-33.0.1.el5.i386.rpm
18899bef45c3e70811d7a829379151df  evolution-devel-2.8.0-33.0.1.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/evolution-2.8.0-33.0.1.el5.src.rpm
0cb44e29c3da6579a62e0c24851f5d4c  evolution-2.8.0-33.0.1.el5.src.rpm

i386:
ba5c46a0f4e89c9788ce6bf228ed27f9  evolution-2.8.0-33.0.1.el5.i386.rpm
d21a3c8292728dde2d479f5eb89144fc  evolution-debuginfo-2.8.0-33.0.1.el5.i386.rpm
a2d12fab974bea9d3691fcad87ab228f  evolution-devel-2.8.0-33.0.1.el5.i386.rpm

x86_64:
ba5c46a0f4e89c9788ce6bf228ed27f9  evolution-2.8.0-33.0.1.el5.i386.rpm
89344bbefa9f5f938cdf9dfbd997fc61  evolution-2.8.0-33.0.1.el5.x86_64.rpm
d21a3c8292728dde2d479f5eb89144fc  evolution-debuginfo-2.8.0-33.0.1.el5.i386.rpm
8ffbbac0c98f0feae8d3917851e213eb  evolution-debuginfo-2.8.0-33.0.1.el5.x86_64.rpm
a2d12fab974bea9d3691fcad87ab228f  evolution-devel-2.8.0-33.0.1.el5.i386.rpm
18899bef45c3e70811d7a829379151df  evolution-devel-2.8.0-33.0.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1002
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGOdi6XlSAg2UNWIIRAuqZAJ9wbt1KR3Rz7PZnJ+ELHUCrszM0UwCgvMyI
/0ViYZg83SB7zrii1ofjdSY=
=uzU/
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.