Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: evolution security update
Advisory ID:       RHSA-2008:0516-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0516.html
Issue date:        2008-06-04
CVE Names:         CVE-2008-1108 
=====================================================================

1. Summary:

Updated evolution packages that address a buffer overflow vulnerability are
now available for Red Hat Enterprise Linux 3 and Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Evolution is the integrated collection of e-mail, calendaring, contact
management, communications and personal information management (PIM) tools
for the GNOME desktop environment.

A flaw was found in the way Evolution parsed iCalendar timezone attachment
data. If mail which included a carefully crafted iCalendar attachment was
opened, arbitrary code could be executed as the user running Evolution.
(CVE-2008-1108)

Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly disclosing this issue.

All users of Evolution should upgrade to these updated packages, which
contains a backported patch which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm

i386:
evolution-1.4.5-22.el3.i386.rpm
evolution-debuginfo-1.4.5-22.el3.i386.rpm
evolution-devel-1.4.5-22.el3.i386.rpm

ia64:
evolution-1.4.5-22.el3.ia64.rpm
evolution-debuginfo-1.4.5-22.el3.ia64.rpm
evolution-devel-1.4.5-22.el3.ia64.rpm

ppc:
evolution-1.4.5-22.el3.ppc.rpm
evolution-debuginfo-1.4.5-22.el3.ppc.rpm
evolution-devel-1.4.5-22.el3.ppc.rpm

s390:
evolution-1.4.5-22.el3.s390.rpm
evolution-debuginfo-1.4.5-22.el3.s390.rpm
evolution-devel-1.4.5-22.el3.s390.rpm

s390x:
evolution-1.4.5-22.el3.s390x.rpm
evolution-debuginfo-1.4.5-22.el3.s390x.rpm
evolution-devel-1.4.5-22.el3.s390x.rpm

x86_64:
evolution-1.4.5-22.el3.x86_64.rpm
evolution-debuginfo-1.4.5-22.el3.x86_64.rpm
evolution-devel-1.4.5-22.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm

i386:
evolution-1.4.5-22.el3.i386.rpm
evolution-debuginfo-1.4.5-22.el3.i386.rpm
evolution-devel-1.4.5-22.el3.i386.rpm

x86_64:
evolution-1.4.5-22.el3.x86_64.rpm
evolution-debuginfo-1.4.5-22.el3.x86_64.rpm
evolution-devel-1.4.5-22.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm

i386:
evolution-1.4.5-22.el3.i386.rpm
evolution-debuginfo-1.4.5-22.el3.i386.rpm
evolution-devel-1.4.5-22.el3.i386.rpm

ia64:
evolution-1.4.5-22.el3.ia64.rpm
evolution-debuginfo-1.4.5-22.el3.ia64.rpm
evolution-devel-1.4.5-22.el3.ia64.rpm

x86_64:
evolution-1.4.5-22.el3.x86_64.rpm
evolution-debuginfo-1.4.5-22.el3.x86_64.rpm
evolution-devel-1.4.5-22.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-22.el3.src.rpm

i386:
evolution-1.4.5-22.el3.i386.rpm
evolution-debuginfo-1.4.5-22.el3.i386.rpm
evolution-devel-1.4.5-22.el3.i386.rpm

ia64:
evolution-1.4.5-22.el3.ia64.rpm
evolution-debuginfo-1.4.5-22.el3.ia64.rpm
evolution-devel-1.4.5-22.el3.ia64.rpm

x86_64:
evolution-1.4.5-22.el3.x86_64.rpm
evolution-debuginfo-1.4.5-22.el3.x86_64.rpm
evolution-devel-1.4.5-22.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm

i386:
evolution-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm

ia64:
evolution-2.0.2-35.0.4.el4_6.2.ia64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ia64.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.ia64.rpm

ppc:
evolution-2.0.2-35.0.4.el4_6.2.ppc.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ppc.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.ppc.rpm

s390:
evolution-2.0.2-35.0.4.el4_6.2.s390.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.s390.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.s390.rpm

s390x:
evolution-2.0.2-35.0.4.el4_6.2.s390x.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.s390x.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.s390x.rpm

x86_64:
evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm

i386:
evolution-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm

x86_64:
evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm

i386:
evolution-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm

ia64:
evolution-2.0.2-35.0.4.el4_6.2.ia64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ia64.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.ia64.rpm

x86_64:
evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_6.2.src.rpm

i386:
evolution-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.i386.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.i386.rpm

ia64:
evolution-2.0.2-35.0.4.el4_6.2.ia64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.ia64.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.ia64.rpm

x86_64:
evolution-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_6.2.x86_64.rpm
evolution-devel-2.0.2-35.0.4.el4_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIRnfaXlSAg2UNWIIRAsW9AKDA4Y2b0aLBr958HRkrmgCef0GDWQCguc1G
H0FOOsijtx5tzL3cf2Oafn0=
=alYJ
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.