__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Evolution Security Update [Red Hat RHSA-2008:0514-9] June 6, 2008 17:00 GMT Number S-309 ______________________________________________________________________________ PROBLEM: A flaw was found in the way Evolution parsed iCalendar timezone attachment data. PLATFORM: RHEL Desktop Workstation (v. 5 client) RHEL Optional Productivity Applications (v. 5 server) Red Hat Enterprise Linux Desktop (v. 5 client) DAMAGE: Execution arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. If the Itip Formatter plug-in was disabled ASSESSMENT: and a user opened a mail with a carefully crafted iCalendar attachment, arbitrary code could be executed as the user running Evolution. ______________________________________________________________________________ CVSS 2 BASE SCORE: 7.5 TEMPORAL SCORE: 6.2 VECTOR: (AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-309.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2008-0514.html ADDITIONAL LINK: https://rhn.redhat.com/errata/RHSA-2008-0515.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-1108 CVE-2008-1109 ______________________________________________________________________________ [***** Start Red Hat RHSA-2008:0514-9 *****] Important: evolution security update Advisory: RHSA-2008:0514-9 Type: Security Advisory Severity: Important Issued on: 2008-06-04 Last updated on: 2008-06-04 Affected Products: RHEL Desktop Workstation (v. 5 client) RHEL Optional Productivity Applications (v. 5 server) Red Hat Enterprise Linux Desktop (v. 5 client) OVAL: com.redhat.rhsa-20080514.xml CVEs (cve.mitre.org): CVE-2008-1108 CVE-2008-1109 Details Updated evolution packages that fix two buffer overflow vulnerabilities are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Evolution is the integrated collection of e-mail, calendaring, contact management, communications and personal information management (PIM) tools for the GNOME desktop environment. A flaw was found in the way Evolution parsed iCalendar timezone attachment data. If the Itip Formatter plug-in was disabled and a user opened a mail with a carefully crafted iCalendar attachment, arbitrary code could be executed as the user running Evolution. (CVE-2008-1108) Note: the Itip Formatter plug-in, which allows calendar information (attachments with a MIME type of "text/calendar") to be displayed as part of the e-mail message, is enabled by default. A heap-based buffer overflow flaw was found in the way Evolution parsed iCalendar attachments with an overly long "DESCRIPTION" property string. If a user responded to a carefully crafted iCalendar attachment in a particular way, arbitrary code could be executed as the user running Evolution. (CVE-2008-1109). The particular response required to trigger this vulnerability was as follows: 1. Receive the carefully crafted iCalendar attachment. 2. Accept the associated meeting. 3. Open the calender the meeting was in. 4. Reply to the sender. Red Hat would like to thank Alin Rad Pop of Secunia Research for responsibly disclosing these issues. All Evolution users should upgrade to these updated packages, which contain backported patches which resolves these issues. Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 Updated packages RHEL Desktop Workstation (v. 5 client) -------------------------------------------------------------------------------- IA-32: evolution-devel-2.12.3-8.el5_2.2.i386.rpm dc283ebfd4d2c76dd0854a3206ad9ab7 x86_64: evolution-devel-2.12.3-8.el5_2.2.i386.rpm dc283ebfd4d2c76dd0854a3206ad9ab7 evolution-devel-2.12.3-8.el5_2.2.x86_64.rpm e3b26fcf9ef22015cc56f22616334c62 RHEL Optional Productivity Applications (v. 5 server) -------------------------------------------------------------------------------- SRPMS: evolution-2.12.3-8.el5_2.2.src.rpm 6207e1ac8722e571e3ed8a0531fa7d01 IA-32: evolution-2.12.3-8.el5_2.2.i386.rpm 5defe4f97a2f52564703629492d444a5 evolution-devel-2.12.3-8.el5_2.2.i386.rpm dc283ebfd4d2c76dd0854a3206ad9ab7 evolution-help-2.12.3-8.el5_2.2.i386.rpm bb27fcf668a8fad6b7a3e72d812c8ef0 x86_64: evolution-2.12.3-8.el5_2.2.i386.rpm 5defe4f97a2f52564703629492d444a5 evolution-2.12.3-8.el5_2.2.x86_64.rpm 4a84d938b52013550dd16a1f888cca4d evolution-devel-2.12.3-8.el5_2.2.i386.rpm dc283ebfd4d2c76dd0854a3206ad9ab7 evolution-devel-2.12.3-8.el5_2.2.x86_64.rpm e3b26fcf9ef22015cc56f22616334c62 evolution-help-2.12.3-8.el5_2.2.x86_64.rpm 41b98a9e7bf231567f5fa7cb55e97b90 Red Hat Enterprise Linux Desktop (v. 5 client) -------------------------------------------------------------------------------- SRPMS: evolution-2.12.3-8.el5_2.2.src.rpm 6207e1ac8722e571e3ed8a0531fa7d01 IA-32: evolution-2.12.3-8.el5_2.2.i386.rpm 5defe4f97a2f52564703629492d444a5 evolution-help-2.12.3-8.el5_2.2.i386.rpm bb27fcf668a8fad6b7a3e72d812c8ef0 x86_64: evolution-2.12.3-8.el5_2.2.i386.rpm 5defe4f97a2f52564703629492d444a5 evolution-2.12.3-8.el5_2.2.x86_64.rpm 4a84d938b52013550dd16a1f888cca4d evolution-help-2.12.3-8.el5_2.2.x86_64.rpm 41b98a9e7bf231567f5fa7cb55e97b90 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification 448541 - CVE-2008-1109 evolution: iCalendar buffer overflow via large description parameter References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109 http://www.redhat.com/security/updates/classification/#important -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2008:0514-9 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update