GLSA-200806-06 : Evolution: User-assisted execution of arbitrary code

high Nessus Plugin ID 33203

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200806-06 (Evolution: User-assisted execution of arbitrary code)

Alin Rad Pop (Secunia Research) reported two vulnerabilities in Evolution:
A boundary error exists when parsing overly long timezone strings contained within iCalendar attachments and when the ITip formatter is disabled (CVE-2008-1108).
A boundary error exists when replying to an iCalendar request with an overly long 'DESCRIPTION' property while in calendar view (CVE-2008-1109).
Impact :

A remote attacker could entice a user to open a specially crafted iCalendar attachment, resulting in the execution of arbitrary code with the privileges of the user running Evolution.
Workaround :

There is no known workaround at this time.

Solution

All Evolution users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=mail-client/evolution-2.12.3-r2'

See Also

https://security.gentoo.org/glsa/200806-06

Plugin Details

Severity: High

ID: 33203

File Name: gentoo_GLSA-200806-06.nasl

Version: 1.15

Type: local

Published: 6/18/2008

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:evolution, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 6/16/2008

Reference Information

CVE: CVE-2008-1108, CVE-2008-1109

CWE: 119

GLSA: 200806-06