RHEL 8 : evolution (RHSA-2020:4649)

medium Nessus Plugin ID 142417

Synopsis

The remote Red Hat host is missing a security update for evolution.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:4649 advisory.

- evolution-data-server: Response injection via STARTTLS in SMTP and POP3 (CVE-2020-14928)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL evolution package based on the guidance in RHSA-2020:4649.

See Also

http://www.nessus.org/u?82efade1

http://www.nessus.org/u?b7e37d18

https://access.redhat.com/security/updates/classification/#low

https://access.redhat.com/errata/RHSA-2020:4649

https://bugzilla.redhat.com/show_bug.cgi?id=1825447

https://bugzilla.redhat.com/show_bug.cgi?id=1836165

https://bugzilla.redhat.com/show_bug.cgi?id=1836279

https://bugzilla.redhat.com/show_bug.cgi?id=1857470

Plugin Details

Severity: Medium

ID: 142417

File Name: redhat-RHSA-2020-4649.nasl

Version: 1.11

Type: local

Agent: unix

Published: 11/4/2020

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-14928

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:bogofilter, p-cpe:/a:redhat:enterprise_linux:evolution, p-cpe:/a:redhat:enterprise_linux:evolution-bogofilter, p-cpe:/a:redhat:enterprise_linux:evolution-data-server, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-devel, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-doc, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-langpacks, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-perl, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-tests, p-cpe:/a:redhat:enterprise_linux:evolution-devel, p-cpe:/a:redhat:enterprise_linux:evolution-help, p-cpe:/a:redhat:enterprise_linux:evolution-langpacks, p-cpe:/a:redhat:enterprise_linux:evolution-mapi, p-cpe:/a:redhat:enterprise_linux:evolution-mapi-langpacks, p-cpe:/a:redhat:enterprise_linux:evolution-pst, p-cpe:/a:redhat:enterprise_linux:evolution-spamassassin, p-cpe:/a:redhat:enterprise_linux:openchange

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 7/16/2020

Reference Information

CVE: CVE-2020-14928

CWE: 20

RHSA: 2020:4649