Vulnerabilities > CVE-2007-3257 - Unspecified vulnerability in Gnome Evolution 1.11
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN gnome
nessus
Summary
Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Nessus
NASL family Scientific Linux Local Security Checks NASL id SL_20070625_EVOLUTION_ON_SL4_X.NASL description A flaw was found in the way Evolution processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running evolution. (CVE-2007-3257) last seen 2020-06-01 modified 2020-06-02 plugin id 60213 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60213 title Scientific Linux Security Update : evolution on SL4.x, SL3.x i386/x86_64 code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text is (C) Scientific Linux. # include("compat.inc"); if (description) { script_id(60213); script_version("1.4"); script_cvs_date("Date: 2019/10/25 13:36:17"); script_cve_id("CVE-2007-3257"); script_name(english:"Scientific Linux Security Update : evolution on SL4.x, SL3.x i386/x86_64"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value: "The remote Scientific Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "A flaw was found in the way Evolution processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running evolution. (CVE-2007-3257)" ); # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0706&L=scientific-linux-errata&T=0&P=3438 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?7c29f01a" ); script_set_attribute( attribute:"solution", value:"Update the affected evolution and / or evolution-devel packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux"); script_set_attribute(attribute:"patch_publication_date", value:"2007/06/25"); script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Scientific Linux Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux"); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu); flag = 0; if (rpm_check(release:"SL3", reference:"evolution-1.4.5-21.el3")) flag++; if (rpm_check(release:"SL3", reference:"evolution-devel-1.4.5-21.el3")) flag++; if (rpm_check(release:"SL4", reference:"evolution-2.0.2-35.0.4.el4")) flag++; if (rpm_check(release:"SL4", reference:"evolution-devel-2.0.2-35.0.4.el4")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_B1B5C125230811DCB91A001921AB2FA4.NASL description Debian project reports : It was discovered that the IMAP code in the Evolution Data Server performs insufficient sanitising of a value later used an array index, which can lead to the execution of arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 25592 published 2007-06-27 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25592 title FreeBSD : evolution-data-server -- remote execution of arbitrary code vulnerability (b1b5c125-2308-11dc-b91a-001921ab2fa4) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the FreeBSD VuXML database : # # Copyright 2003-2018 Jacques Vidrine and contributors # # Redistribution and use in source (VuXML) and 'compiled' forms (SGML, # HTML, PDF, PostScript, RTF and so forth) with or without modification, # are permitted provided that the following conditions are met: # 1. Redistributions of source code (VuXML) must retain the above # copyright notice, this list of conditions and the following # disclaimer as the first lines of this file unmodified. # 2. Redistributions in compiled form (transformed to other DTDs, # published online in any format, converted to PDF, PostScript, # RTF and other formats) must reproduce the above copyright # notice, this list of conditions and the following disclaimer # in the documentation and/or other materials provided with the # distribution. # # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS" # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION, # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. # include("compat.inc"); if (description) { script_id(25592); script_version("1.15"); script_cvs_date("Date: 2019/08/02 13:32:39"); script_cve_id("CVE-2007-3257"); script_xref(name:"Secunia", value:"25766"); script_name(english:"FreeBSD : evolution-data-server -- remote execution of arbitrary code vulnerability (b1b5c125-2308-11dc-b91a-001921ab2fa4)"); script_summary(english:"Checks for updated packages in pkg_info output"); script_set_attribute( attribute:"synopsis", value: "The remote FreeBSD host is missing one or more security-related updates." ); script_set_attribute( attribute:"description", value: "Debian project reports : It was discovered that the IMAP code in the Evolution Data Server performs insufficient sanitising of a value later used an array index, which can lead to the execution of arbitrary code." ); # http://bugzilla.gnome.org/show_bug.cgi?id=447414 script_set_attribute( attribute:"see_also", value:"https://bugzilla.gnome.org/show_bug.cgi?id=447414" ); # https://vuxml.freebsd.org/freebsd/b1b5c125-2308-11dc-b91a-001921ab2fa4.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?620af076" ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:evolution-data-server"); script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd"); script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/23"); script_set_attribute(attribute:"patch_publication_date", value:"2007/06/25"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/27"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"FreeBSD Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info"); exit(0); } include("audit.inc"); include("freebsd_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD"); if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (pkg_test(save_report:TRUE, pkg:"evolution-data-server<1.10.2_1")) flag++; if (pkg_test(save_report:TRUE, pkg:"evolution-data-server>1.11.*<1.11.4")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family SuSE Local Security Checks NASL id SUSE_EVOLUTION-DATA-SERVER-3825.NASL description A malicious IMAP server could execute code within evolution by sending a malformed response to a SEQUENCE command. (CVE-2007-3257) last seen 2020-06-01 modified 2020-06-02 plugin id 27211 published 2007-10-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27211 title openSUSE 10 Security Update : evolution-data-server (evolution-data-server-3825) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from openSUSE Security Update evolution-data-server-3825. # # The text description of this plugin is (C) SUSE LLC. # include("compat.inc"); if (description) { script_id(27211); script_version ("1.12"); script_cvs_date("Date: 2019/10/25 13:36:29"); script_cve_id("CVE-2007-3257"); script_name(english:"openSUSE 10 Security Update : evolution-data-server (evolution-data-server-3825)"); script_summary(english:"Check for the evolution-data-server-3825 patch"); script_set_attribute( attribute:"synopsis", value:"The remote openSUSE host is missing a security update." ); script_set_attribute( attribute:"description", value: "A malicious IMAP server could execute code within evolution by sending a malformed response to a SEQUENCE command. (CVE-2007-3257)" ); script_set_attribute( attribute:"solution", value:"Update the affected evolution-data-server packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server-devel"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2"); script_set_attribute(attribute:"patch_publication_date", value:"2007/07/02"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc."); script_family(english:"SuSE Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/SuSE/release"); if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE"); if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release); if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); ourarch = get_kb_item("Host/cpu"); if (!ourarch) audit(AUDIT_UNKNOWN_ARCH); if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch); flag = 0; if ( rpm_check(release:"SUSE10.1", reference:"evolution-data-server-1.6.0-43.58") ) flag++; if ( rpm_check(release:"SUSE10.1", reference:"evolution-data-server-devel-1.6.0-43.58") ) flag++; if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"evolution-data-server-32bit-1.6.0-43.58") ) flag++; if ( rpm_check(release:"SUSE10.2", reference:"evolution-data-server-1.8.2-11") ) flag++; if ( rpm_check(release:"SUSE10.2", reference:"evolution-data-server-devel-1.8.2-11") ) flag++; if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"evolution-data-server-32bit-1.8.2-11") ) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution-data-server"); }
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1321.NASL description It was discovered that the IMAP code in the Evolution Data Server performs insufficient sanitising of a value later used an array index, which can lead to the execution of arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 25615 published 2007-06-29 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25615 title Debian DSA-1321-1 : evolution-data-server - programming error NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1325.NASL description Several remote vulnerabilities have been discovered in Evolution, a groupware suite with mail client and organizer. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-1002 Ulf Harnhammar discovered that a format string vulnerability in the handling of shared calendars may allow the execution of arbitrary code. - CVE-2007-3257 It was discovered that the IMAP code in the Evolution Data Server performs insufficient sanitising of a value later used an array index, which can lead to the execution of arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 25675 published 2007-07-10 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25675 title Debian DSA-1325-1 : evolution - several vulnerabilities NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2007-136.NASL description A flaw in Evolution/evolution-data-server was found in how Evolution would process certain IMAP server messages. If a user were tricked into connecting to a malicious IMAP server, it was possible that arbitrary code could be executed with the privileges of the user using Evolution. Updated packages have been patched to prevent this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 25602 published 2007-06-27 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/25602 title Mandrake Linux Security Advisory : evolution (MDKSA-2007:136) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2007-0510.NASL description Updated evolution-data-server package that fixes a security bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The evolution-data-server package provides a unified backend for programs that work with contacts, tasks, and calendar information. A flaw was found in the way evolution-data-server processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running the evolution-data-server process. (CVE-2007-3257) All users of evolution-data-server should upgrade to these updated packages, which contain a backported patch which resolves this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 25577 published 2007-06-27 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25577 title CentOS 5 : evolution-data-server (CESA-2007:0510) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2007-0509.NASL description Updated evolution packages that fix a security bug are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Evolution is the GNOME collection of personal information management (PIM) tools. A flaw was found in the way Evolution processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running evolution. (CVE-2007-3257) All users of Evolution should upgrade to these updated packages, which contain a backported patch which resolves this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 25606 published 2007-06-27 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25606 title RHEL 3 / 4 : evolution (RHSA-2007:0509) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2007-0509.NASL description Updated evolution packages that fix a security bug are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Evolution is the GNOME collection of personal information management (PIM) tools. A flaw was found in the way Evolution processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running evolution. (CVE-2007-3257) All users of Evolution should upgrade to these updated packages, which contain a backported patch which resolves this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 25576 published 2007-06-27 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25576 title CentOS 3 / 4 : evolution (CESA-2007:0509) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200707-03.NASL description The remote host is affected by the vulnerability described in GLSA-200707-03 (Evolution: User-assisted remote execution of arbitrary code) The imap_rescan() function of the file camel-imap-folder.c does not properly sanitize the last seen 2020-06-01 modified 2020-06-02 plugin id 25661 published 2007-07-03 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/25661 title GLSA-200707-03 : Evolution: User-assisted remote execution of arbitrary code NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2007-0509.NASL description From Red Hat Security Advisory 2007:0509 : Updated evolution packages that fix a security bug are now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Evolution is the GNOME collection of personal information management (PIM) tools. A flaw was found in the way Evolution processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running evolution. (CVE-2007-3257) All users of Evolution should upgrade to these updated packages, which contain a backported patch which resolves this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 67525 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67525 title Oracle Linux 3 / 4 : evolution (ELSA-2007-0509) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200711-04.NASL description The remote host is affected by the vulnerability described in GLSA-200711-04 (Evolution: User-assisted remote execution of arbitrary code) The imap_rescan() function of the file camel-imap-folder.c does not properly sanitize the last seen 2020-06-01 modified 2020-06-02 plugin id 27815 published 2007-11-07 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/27815 title GLSA-200711-04 : Evolution: User-assisted remote execution of arbitrary code NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2007-0510.NASL description From Red Hat Security Advisory 2007:0510 : Updated evolution-data-server package that fixes a security bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The evolution-data-server package provides a unified backend for programs that work with contacts, tasks, and calendar information. A flaw was found in the way evolution-data-server processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running the evolution-data-server process. (CVE-2007-3257) All users of evolution-data-server should upgrade to these updated packages, which contain a backported patch which resolves this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 67526 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67526 title Oracle Linux 5 : evolution-data-server (ELSA-2007-0510) NASL family SuSE Local Security Checks NASL id SUSE_EVOLUTION-DATA-SERVER-3826.NASL description A malicious IMAP server could execute code within evolution by sending a malformed response to a SEQUENCE command. (CVE-2007-3257) last seen 2020-06-01 modified 2020-06-02 plugin id 29423 published 2007-12-13 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/29423 title SuSE 10 Security Update : evolution-data-server (ZYPP Patch Number 3826) NASL family Scientific Linux Local Security Checks NASL id SL_20070625_EVOLUTION_ON_SL5_X.NASL description A flaw was found in the way evolution-data-server processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running the evolution-data-server process. (CVE-2007-3257) Evolution crushed in first-time wizard stage for timezones: Europe/Moscow, Europe/Volgograd, Asia/Irkutsk, Asia/Makassar, Asia/Ujung_Pandang, Asia/Ulaanbaatar, Asia/Ulan_Bator. This bug is a consequence of removing TZNAME tag from timezone ICS VCARDs. last seen 2020-06-01 modified 2020-06-02 plugin id 60214 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60214 title Scientific Linux Security Update : evolution on SL5.x i386/x86_64 NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2007-0510.NASL description Updated evolution-data-server package that fixes a security bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The evolution-data-server package provides a unified backend for programs that work with contacts, tasks, and calendar information. A flaw was found in the way evolution-data-server processes certain IMAP server messages. If a user can be tricked into connecting to a malicious IMAP server it may be possible to execute arbitrary code as the user running the evolution-data-server process. (CVE-2007-3257) All users of evolution-data-server should upgrade to these updated packages, which contain a backported patch which resolves this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 25607 published 2007-06-27 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/25607 title RHEL 5 : evolution-data-server (RHSA-2007:0510) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-475-1.NASL description Philip Van Hoof discovered that the IMAP client in Evolution did not correctly verify the SEQUENCE value. A malicious or spoofed server could exploit this to execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 28076 published 2007-11-10 reporter Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/28076 title Ubuntu 6.06 LTS / 6.10 / 7.04 : evolution-data-server vulnerability (USN-475-1)
Oval
accepted | 2013-04-29T04:15:32.632-04:00 | ||||||||||||||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||||||||||||||
contributors |
| ||||||||||||||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||||||||||||||
description | Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index. | ||||||||||||||||||||||||||||||||
family | unix | ||||||||||||||||||||||||||||||||
id | oval:org.mitre.oval:def:11724 | ||||||||||||||||||||||||||||||||
status | accepted | ||||||||||||||||||||||||||||||||
submitted | 2010-07-09T03:56:16-04:00 | ||||||||||||||||||||||||||||||||
title | Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index. | ||||||||||||||||||||||||||||||||
version | 27 |
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://bugzilla.gnome.org/show_bug.cgi?id=447414
- http://mail.gnome.org/archives/evolution-hackers/2007-June/msg00064.html
- http://www.debian.org/security/2007/dsa-1321
- http://www.debian.org/security/2007/dsa-1325
- http://www.gentoo.org/security/en/glsa/glsa-200707-03.xml
- http://security.gentoo.org/glsa/glsa-200711-04.xml
- http://www.mandriva.com/security/advisories?name=MDKSA-2007:136
- http://www.redhat.com/support/errata/RHSA-2007-0509.html
- http://www.redhat.com/support/errata/RHSA-2007-0510.html
- ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
- http://www.novell.com/linux/security/advisories/2007_42_evolution.html
- http://www.novell.com/linux/security/advisories/2007_14_sr.html
- http://www.ubuntu.com/usn/usn-475-1
- http://www.securityfocus.com/bid/24567
- http://www.securitytracker.com/id?1018284
- http://secunia.com/advisories/25766
- http://secunia.com/advisories/25765
- http://secunia.com/advisories/25774
- http://secunia.com/advisories/25798
- http://secunia.com/advisories/25777
- http://secunia.com/advisories/25793
- http://secunia.com/advisories/25843
- http://secunia.com/advisories/25894
- http://secunia.com/advisories/25906
- http://secunia.com/advisories/25880
- http://secunia.com/advisories/25958
- http://secunia.com/advisories/26083
- http://www.vupen.com/english/advisories/2007/2282
- http://osvdb.org/37489
- https://exchange.xforce.ibmcloud.com/vulnerabilities/34964
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11724
- http://www.securityfocus.com/archive/1/471455/100/0/threaded