CentOS 6 : evolution (CESA-2013:0516)

medium Nessus Plugin ID 65148

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated evolution packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Evolution is the GNOME mailer, calendar, contact manager and communication tool. The components which make up Evolution are tightly integrated with one another and act as a seamless personal information-management tool.

The way Evolution handled mailto URLs allowed any file to be attached to the new message. This could lead to information disclosure if the user did not notice the attached file before sending the message. With this update, mailto URLs cannot be used to attach certain files, such as hidden files or files in hidden directories, files in the /etc/ directory, or files specified using a path containing '..'.
(CVE-2011-3201)

Red Hat would like to thank Matt McCutchen for reporting this issue.

This update also fixes the following bugs :

* Creating a contact list with contact names encoded in UTF-8 caused these names to be displayed in the contact list editor in the ASCII encoding instead of UTF-8. This bug has been fixed and the contact list editor now displays the names in the correct format. (BZ#707526)

* Due to a bug in the evolution-alarm-notify process, calendar appointment alarms did not appear in some types of calendars. The underlying source code has been modified and calendar notifications work as expected. (BZ#805239)

* An attempt to print a calendar month view as a PDF file caused Evolution to terminate unexpectedly. This update applies a patch to fix this bug and Evolution no longer crashes in this situation.
(BZ#890642)

All evolution users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Evolution must be restarted for this update to take effect.

Solution

Update the affected evolution packages.

See Also

http://www.nessus.org/u?3efd036b

http://www.nessus.org/u?d8ab4252

Plugin Details

Severity: Medium

ID: 65148

File Name: centos_RHSA-2013-0516.nasl

Version: 1.13

Type: local

Agent: unix

Published: 3/10/2013

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2011-3201

Vulnerability Information

CPE: p-cpe:/a:centos:centos:evolution, p-cpe:/a:centos:centos:evolution-conduits, p-cpe:/a:centos:centos:evolution-devel, p-cpe:/a:centos:centos:evolution-help, p-cpe:/a:centos:centos:evolution-perl, p-cpe:/a:centos:centos:evolution-pst, p-cpe:/a:centos:centos:evolution-spamassassin, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2013

Vulnerability Publication Date: 3/8/2013

Reference Information

CVE: CVE-2011-3201

BID: 58086

RHSA: 2013:0516