-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200806-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Evolution: User-assisted execution of arbitrary code
      Date: June 16, 2008
      Bugs: #223963
        ID: 200806-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in Evolution may allow for user-assisted
execution of arbitrary code.

Background
=========
Evolution is the mail client of the GNOME desktop environment.

Affected packages
================
    -------------------------------------------------------------------
     Package                /   Vulnerable   /              Unaffected
    -------------------------------------------------------------------
  1  mail-client/evolution      < 2.12.3-r2               >= 2.12.3-r2

Description
==========
Alin Rad Pop (Secunia Research) reported two vulnerabilities in
Evolution:

* A boundary error exists when parsing overly long timezone strings
  contained within iCalendar attachments and when the ITip formatter is
  disabled (CVE-2008-1108).

* A boundary error exists when replying to an iCalendar request with
  an overly long "DESCRIPTION" property while in calendar view
  (CVE-2008-1109).

Impact
=====
A remote attacker could entice a user to open a specially crafted
iCalendar attachment, resulting in the execution of arbitrary code with
the privileges of the user running Evolution.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Evolution users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.12.3-r2"

References
=========
  [ 1 ] CVE-2008-1108
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108
  [ 2 ] CVE-2008-1109
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200806-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFIVtNluhJ+ozIKI5gRAqwwAJ97oBXp0GtliSqRL/lh10E7gePmIgCggkL8
g6VvPANFxhxWuQnDw4K3UGI=B7py
-----END PGP SIGNATURE-----

Gentoo: GLSA-200806-06: Evolution: User-assisted execution of arbitrary code

Multiple vulnerabilities in Evolution may allow for user-assisted execution of arbitrary code.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200806-06
                                            https://security.gentoo.org/

Severity: Normal Title: Evolution: User-assisted execution of arbitrary code Date: June 16, 2008 Bugs: #223963 ID: 200806-06

Synopsis ======= Multiple vulnerabilities in Evolution may allow for user-assisted execution of arbitrary code.
Background ========= Evolution is the mail client of the GNOME desktop environment.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-client/evolution < 2.12.3-r2 >= 2.12.3-r2
========== Alin Rad Pop (Secunia Research) reported two vulnerabilities in Evolution:
* A boundary error exists when parsing overly long timezone strings contained within iCalendar attachments and when the ITip formatter is disabled (CVE-2008-1108).
* A boundary error exists when replying to an iCalendar request with an overly long "DESCRIPTION" property while in calendar view (CVE-2008-1109).
Impact ===== A remote attacker could entice a user to open a specially crafted iCalendar attachment, resulting in the execution of arbitrary code with the privileges of the user running Evolution.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Evolution users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/evolution-2.12.3-r2"
References ========= [ 1 ] CVE-2008-1108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108 [ 2 ] CVE-2008-1109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200806-06
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFIVtNluhJ+ozIKI5gRAqwwAJ97oBXp0GtliSqRL/lh10E7gePmIgCggkL8 g6VvPANFxhxWuQnDw4K3UGI=B7py -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News