Vulnerabilities > CVE-2007-1002 - Unspecified vulnerability in Evolution Shared Memo 2.8.2.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
evolution
nessus

Summary

Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.

Vulnerable Configurations

Part Description Count
Application
Evolution
1

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_EVOLUTION-3960.NASL
    descriptionFormat string problems in the Memo Viewer of evolution could be used to potentially execute code when viewing shared memos. (CVE-2007-1002)
    last seen2020-06-01
    modified2020-06-02
    plugin id27210
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27210
    titleopenSUSE 10 Security Update : evolution (evolution-3960)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update evolution-3960.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27210);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:29");
    
      script_cve_id("CVE-2007-1002");
    
      script_name(english:"openSUSE 10 Security Update : evolution (evolution-3960)");
      script_summary(english:"Check for the evolution-3960 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Format string problems in the Memo Viewer of evolution could be used
    to potentially execute code when viewing shared memos. (CVE-2007-1002)"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected evolution packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-pilot");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"evolution-2.6.0-49.58") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"evolution-devel-2.6.0-49.58") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"evolution-pilot-2.6.0-49.58") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"evolution-2.8.2-7") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"evolution-devel-2.8.2-7") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"evolution-pilot-2.8.2-7") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1325.NASL
    descriptionSeveral remote vulnerabilities have been discovered in Evolution, a groupware suite with mail client and organizer. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1002 Ulf Harnhammar discovered that a format string vulnerability in the handling of shared calendars may allow the execution of arbitrary code. - CVE-2007-3257 It was discovered that the IMAP code in the Evolution Data Server performs insufficient sanitising of a value later used an array index, which can lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id25675
    published2007-07-10
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25675
    titleDebian DSA-1325-1 : evolution - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-070.NASL
    descriptionA format string error in the
    last seen2020-06-01
    modified2020-06-02
    plugin id24939
    published2007-04-05
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24939
    titleMandrake Linux Security Advisory : evolution (MDKSA-2007:070)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-442-1.NASL
    descriptionUlf Harnhammar of Secunia Research discovered that Evolution did not correctly handle format strings when displaying shared memos. If a remote attacker tricked a user into viewing a specially crafted shared memo, they could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28039
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28039
    titleUbuntu 6.06 LTS / 6.10 : evolution vulnerability (USN-442-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200706-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200706-02 (Evolution: User-assisted execution of arbitrary code) Ulf Harnhammar from Secunia Research has discovered a format string error in the write_html() function in the file calendar/gui/e-cal-component-memo-preview.c. Impact : A remote attacker could entice a user to open a specially crafted shared memo, possibly resulting in the execution of arbitrary code with the privileges of the user running Evolution. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25452
    published2007-06-07
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25452
    titleGLSA-200706-02 : Evolution: User-assisted execution of arbitrary code
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0158.NASL
    descriptionUpdated evolution packages that fix a format string bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution is the GNOME collection of personal information management (PIM) tools. A format string bug was found in the way Evolution parsed the category field in a memo. If a user tried to save and then view a carefully crafted memo, arbitrary code may be executed as the user running Evolution. (CVE-2007-1002) This flaw did not affect the versions of Evolution shipped with Red Hat Enterprise Linux 2.1, 3, or 4. All users of Evolution should upgrade to these updated packages, which contain a backported patch which resolves this issue. Red Hat would like to thank Ulf Harnhammar of Secunia Research for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25327
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25327
    titleRHEL 5 : evolution (RHSA-2007:0158)

Oval

accepted2013-04-29T04:01:38.403-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionFormat string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
familyunix
idoval:org.mitre.oval:def:10100
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleFormat string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
version18

Redhat

advisories
bugzilla
id231478
titleCVE-2007-1002 evolution format string flaw
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentevolution is earlier than 0:2.8.0-33.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070158001
        • commentevolution is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070158002
      • AND
        • commentevolution-devel is earlier than 0:2.8.0-33.0.1.el5
          ovaloval:com.redhat.rhsa:tst:20070158003
        • commentevolution-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070158004
rhsa
idRHSA-2007:0158
released2007-05-03
severityModerate
titleRHSA-2007:0158: evolution security update (Moderate)
rpms
  • evolution-0:2.8.0-33.0.1.el5
  • evolution-debuginfo-0:2.8.0-33.0.1.el5
  • evolution-devel-0:2.8.0-33.0.1.el5