Vulnerabilities > CVE-2009-0582 - Improper Input Validation vulnerability in Gnome Evolution-Data-Server 2.25.92

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
PARTIAL
network
gnome
CWE-20
nessus

Summary

The ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a certain length value is consistent with the amount of data in a challenge packet, which allows remote mail servers to read information from the process memory of a client, or cause a denial of service (client crash), via an NTLM authentication type 2 packet with a length value that exceeds the amount of packet data.

Vulnerable Configurations

Part Description Count
Application
Gnome
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_EVOLUTION-DATA-SERVER-6171.NASL
    descriptioncamel
    last seen2020-06-01
    modified2020-06-02
    plugin id38644
    published2009-04-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38644
    titleopenSUSE 10 Security Update : evolution-data-server (evolution-data-server-6171)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update evolution-data-server-6171.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38644);
      script_version ("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:36");
    
      script_cve_id("CVE-2009-0582");
    
      script_name(english:"openSUSE 10 Security Update : evolution-data-server (evolution-data-server-6171)");
      script_summary(english:"Check for the evolution-data-server-6171 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "camel's NTLM SASL authentication mechanism as used by evolution did
    not properly validate server's challenge packets (CVE-2009-0582)."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected evolution-data-server packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.3", reference:"evolution-data-server-1.12.0-5.8") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"evolution-data-server-devel-1.12.0-5.8") ) flag++;
    if ( rpm_check(release:"SUSE10.3", cpu:"x86_64", reference:"evolution-data-server-32bit-1.12.0-5.8") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution-data-server");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_EVOLUTION-DATA-SERVER-6166.NASL
    descriptioncamel
    last seen2020-06-01
    modified2020-06-02
    plugin id41508
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41508
    titleSuSE 10 Security Update : evolution-data-server (ZYPP Patch Number 6166)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41508);
      script_version ("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:36");
    
      script_cve_id("CVE-2009-0582");
    
      script_name(english:"SuSE 10 Security Update : evolution-data-server (ZYPP Patch Number 6166)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "camel's NTLM SASL authentication mechanism as used by evolution did
    not properly validate server's challenge packets. (CVE-2009-0582)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2009-0582.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 6166.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:2, reference:"evolution-data-server-1.6.0-43.87")) flag++;
    if (rpm_check(release:"SLED10", sp:2, reference:"evolution-data-server-devel-1.6.0-43.87")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"evolution-data-server-32bit-1.6.0-43.87")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"evolution-data-server-1.6.0-43.87")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"evolution-data-server-devel-1.6.0-43.87")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"evolution-data-server-32bit-1.6.0-43.87")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_EVOLUTION-DATA-SERVER-090416.NASL
    descriptioncamel
    last seen2020-06-01
    modified2020-06-02
    plugin id39957
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39957
    titleopenSUSE Security Update : evolution-data-server (evolution-data-server-782)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update evolution-data-server-782.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39957);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:34");
    
      script_cve_id("CVE-2009-0582");
    
      script_name(english:"openSUSE Security Update : evolution-data-server (evolution-data-server-782)");
      script_summary(english:"Check for the evolution-data-server-782 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "camel's NTLM SASL authentication mechanism as used by evolution did
    not properly validate server's challenge packets (CVE-2009-0582)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=475541"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected evolution-data-server packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:evolution-data-server-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"evolution-data-server-2.22.1.1-11.4") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"evolution-data-server-devel-2.22.1.1-11.4") ) flag++;
    if ( rpm_check(release:"SUSE11.0", cpu:"x86_64", reference:"evolution-data-server-32bit-2.22.1.1-11.4") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution-data-server");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0358.NASL
    descriptionUpdated evolution packages that fixes multiple security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution is the integrated collection of e-mail, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) An integer overflow flaw which could cause heap-based buffer overflow was found in the Base64 encoding routine used by evolution. This could cause evolution to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of evolution must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id35931
    published2009-03-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35931
    titleCentOS 3 : evolution (CESA-2009:0358)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:0358 and 
    # CentOS Errata and Security Advisory 2009:0358 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35931);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2009-0582", "CVE-2009-0587");
      script_bugtraq_id(34100, 34109);
      script_xref(name:"RHSA", value:"2009:0358");
    
      script_name(english:"CentOS 3 : evolution (CESA-2009:0358)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated evolution packages that fixes multiple security issues are now
    available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Evolution is the integrated collection of e-mail, calendaring, contact
    management, communications, and personal information management (PIM)
    tools for the GNOME desktop environment.
    
    It was discovered that evolution did not properly validate NTLM (NT
    LAN Manager) authentication challenge packets. A malicious server
    using NTLM authentication could cause evolution to disclose portions
    of its memory or crash during user authentication. (CVE-2009-0582)
    
    An integer overflow flaw which could cause heap-based buffer overflow
    was found in the Base64 encoding routine used by evolution. This could
    cause evolution to crash, or, possibly, execute an arbitrary code when
    large untrusted data blocks were Base64-encoded. (CVE-2009-0587)
    
    All users of evolution are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    All running instances of evolution must be restarted for the update to
    take effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-March/015676.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8f1b9b20"
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-March/015677.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?09faecdf"
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-March/015682.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7ead2946"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected evolution packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:evolution-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"evolution-1.4.5-25.el3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"evolution-devel-1.4.5-25.el3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution / evolution-devel");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0358.NASL
    descriptionUpdated evolution packages that fixes multiple security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution is the integrated collection of e-mail, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) An integer overflow flaw which could cause heap-based buffer overflow was found in the Base64 encoding routine used by evolution. This could cause evolution to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of evolution must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id35947
    published2009-03-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35947
    titleRHEL 3 : evolution (RHSA-2009:0358)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:0358. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35947);
      script_version ("1.25");
      script_cvs_date("Date: 2019/10/25 13:36:14");
    
      script_cve_id("CVE-2009-0582", "CVE-2009-0587");
      script_bugtraq_id(34100, 34109);
      script_xref(name:"RHSA", value:"2009:0358");
    
      script_name(english:"RHEL 3 : evolution (RHSA-2009:0358)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated evolution packages that fixes multiple security issues are now
    available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Evolution is the integrated collection of e-mail, calendaring, contact
    management, communications, and personal information management (PIM)
    tools for the GNOME desktop environment.
    
    It was discovered that evolution did not properly validate NTLM (NT
    LAN Manager) authentication challenge packets. A malicious server
    using NTLM authentication could cause evolution to disclose portions
    of its memory or crash during user authentication. (CVE-2009-0582)
    
    An integer overflow flaw which could cause heap-based buffer overflow
    was found in the Base64 encoding routine used by evolution. This could
    cause evolution to crash, or, possibly, execute an arbitrary code when
    large untrusted data blocks were Base64-encoded. (CVE-2009-0587)
    
    All users of evolution are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    All running instances of evolution must be restarted for the update to
    take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0587"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2009:0358"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected evolution and / or evolution-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:evolution-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2009:0358";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"evolution-1.4.5-25.el3")) flag++;
      if (rpm_check(release:"RHEL3", reference:"evolution-devel-1.4.5-25.el3")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution / evolution-devel");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1813.NASL
    descriptionSeveral vulnerabilities have been found in evolution-data-server, the database backend server for the evolution groupware suite. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-0587 It was discovered that evolution-data-server is prone to integer overflows triggered by large base64 strings. - CVE-2009-0547 Joachim Breitner discovered that S/MIME signatures are not verified properly, which can lead to spoofing attacks. - CVE-2009-0582 It was discovered that NTLM authentication challenge packets are not validated properly when using the NTLM authentication method, which could lead to an information disclosure or a denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id39334
    published2009-06-09
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39334
    titleDebian DSA-1813-1 : evolution-data-server - Several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1813. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39334);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2009-0547", "CVE-2009-0582", "CVE-2009-0587");
      script_bugtraq_id(33720, 34100, 34109);
      script_xref(name:"DSA", value:"1813");
    
      script_name(english:"Debian DSA-1813-1 : evolution-data-server - Several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been found in evolution-data-server, the
    database backend server for the evolution groupware suite. The Common
    Vulnerabilities and Exposures project identifies the following
    problems :
    
      - CVE-2009-0587
        It was discovered that evolution-data-server is prone to
        integer overflows triggered by large base64 strings.
    
      - CVE-2009-0547
        Joachim Breitner discovered that S/MIME signatures are
        not verified properly, which can lead to spoofing
        attacks.
    
      - CVE-2009-0582
        It was discovered that NTLM authentication challenge
        packets are not validated properly when using the NTLM
        authentication method, which could lead to an
        information disclosure or a denial of service."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=508479"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-0587"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-0547"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2009-0582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1813"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the evolution-data-server packages.
    
    For the oldstable distribution (etch), these problems have been fixed
    in version 1.6.3-5etch2.
    
    For the stable distribution (lenny), these problems have been fixed in
    version 2.22.3-1.1+lenny1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:evolution-data-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/06/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"evolution-data-server", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"evolution-data-server-common", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"evolution-data-server-dbg", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"evolution-data-server-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libcamel1.2-8", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libcamel1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libebook1.2-5", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libebook1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libecal1.2-6", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libecal1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedata-book1.2-2", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedata-book1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedata-cal1.2-5", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedata-cal1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedataserver1.2-7", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedataserver1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedataserverui1.2-6", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libedataserverui1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libegroupwise1.2-10", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libegroupwise1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libexchange-storage1.2-1", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libexchange-storage1.2-dev", reference:"1.6.3-5etch2")) flag++;
    if (deb_check(release:"5.0", prefix:"evolution-data-server", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"evolution-data-server-common", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"evolution-data-server-dbg", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"evolution-data-server-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libcamel1.2-11", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libcamel1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libebook1.2-9", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libebook1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libecal1.2-7", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libecal1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedata-book1.2-2", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedata-book1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedata-cal1.2-6", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedata-cal1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedataserver1.2-9", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedataserver1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedataserverui1.2-8", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libedataserverui1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libegroupwise1.2-13", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libegroupwise1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libexchange-storage1.2-3", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libexchange-storage1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libgdata-google1.2-1", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libgdata-google1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libgdata1.2-1", reference:"2.22.3-1.1+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"libgdata1.2-dev", reference:"2.22.3-1.1+lenny1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0355.NASL
    descriptionFrom Red Hat Security Advisory 2009:0355 : Updated evolution and evolution-data-server packages that fixes multiple security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution is the integrated collection of e-mail, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. Evolution Data Server provides a unified back-end for applications which interact with contacts, task and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications. Evolution did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by evolution and evolution-data-server. This could cause evolution, or an application using evolution-data-server, to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution and evolution-data-server are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of evolution and evolution-data-server must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67826
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67826
    titleOracle Linux 4 : evolution / evolution-data-server (ELSA-2009-0355)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2009:0355 and 
    # Oracle Linux Security Advisory ELSA-2009-0355 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67826);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2009-0547", "CVE-2009-0582", "CVE-2009-0587");
      script_bugtraq_id(33720, 34100, 34109);
      script_xref(name:"RHSA", value:"2009:0355");
    
      script_name(english:"Oracle Linux 4 : evolution / evolution-data-server (ELSA-2009-0355)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2009:0355 :
    
    Updated evolution and evolution-data-server packages that fixes
    multiple security issues are now available for Red Hat Enterprise
    Linux 4.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Evolution is the integrated collection of e-mail, calendaring, contact
    management, communications, and personal information management (PIM)
    tools for the GNOME desktop environment.
    
    Evolution Data Server provides a unified back-end for applications
    which interact with contacts, task and calendar information. Evolution
    Data Server was originally developed as a back-end for Evolution, but
    is now used by multiple other applications.
    
    Evolution did not properly check the Secure/Multipurpose Internet Mail
    Extensions (S/MIME) signatures used for public key encryption and
    signing of e-mail messages. An attacker could use this flaw to spoof a
    signature by modifying the text of the e-mail message displayed to the
    user. (CVE-2009-0547)
    
    It was discovered that evolution did not properly validate NTLM (NT
    LAN Manager) authentication challenge packets. A malicious server
    using NTLM authentication could cause evolution to disclose portions
    of its memory or crash during user authentication. (CVE-2009-0582)
    
    Multiple integer overflow flaws which could cause heap-based buffer
    overflows were found in the Base64 encoding routines used by evolution
    and evolution-data-server. This could cause evolution, or an
    application using evolution-data-server, to crash, or, possibly,
    execute an arbitrary code when large untrusted data blocks were
    Base64-encoded. (CVE-2009-0587)
    
    All users of evolution and evolution-data-server are advised to
    upgrade to these updated packages, which contain backported patches to
    correct these issues. All running instances of evolution and
    evolution-data-server must be restarted for the update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-March/000918.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected evolution and / or evolution-data-server packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution-data-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution-data-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/02/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", reference:"evolution-2.0.2-41.el4_7.2")) flag++;
    if (rpm_check(release:"EL4", reference:"evolution-data-server-1.0.2-14.el4_7.1")) flag++;
    if (rpm_check(release:"EL4", reference:"evolution-data-server-devel-1.0.2-14.el4_7.1")) flag++;
    if (rpm_check(release:"EL4", reference:"evolution-devel-2.0.2-41.el4_7.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution / evolution-data-server / evolution-data-server-devel / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0354.NASL
    descriptionFrom Red Hat Security Advisory 2009:0354 : Updated evolution-data-server and evolution28-evolution-data-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution Data Server provides a unified back-end for applications which interact with contacts, task, and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications. Evolution Data Server did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that Evolution Data Server did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause an application using Evolution Data Server to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by Evolution Data Server. This could cause an application using Evolution Data Server to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution-data-server and evolution28-evolution-data-server are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Evolution Data Server and applications using it (such as Evolution) must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67825
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67825
    titleOracle Linux 4 / 5 : evolution-data-server (ELSA-2009-0354)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2009:0354 and 
    # Oracle Linux Security Advisory ELSA-2009-0354 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67825);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2009-0547", "CVE-2009-0582", "CVE-2009-0587");
      script_bugtraq_id(33720, 34100, 34109);
      script_xref(name:"RHSA", value:"2009:0354");
    
      script_name(english:"Oracle Linux 4 / 5 : evolution-data-server (ELSA-2009-0354)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2009:0354 :
    
    Updated evolution-data-server and evolution28-evolution-data-server
    packages that fix multiple security issues are now available for Red
    Hat Enterprise Linux 4 and 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Evolution Data Server provides a unified back-end for applications
    which interact with contacts, task, and calendar information.
    Evolution Data Server was originally developed as a back-end for
    Evolution, but is now used by multiple other applications.
    
    Evolution Data Server did not properly check the Secure/Multipurpose
    Internet Mail Extensions (S/MIME) signatures used for public key
    encryption and signing of e-mail messages. An attacker could use this
    flaw to spoof a signature by modifying the text of the e-mail message
    displayed to the user. (CVE-2009-0547)
    
    It was discovered that Evolution Data Server did not properly validate
    NTLM (NT LAN Manager) authentication challenge packets. A malicious
    server using NTLM authentication could cause an application using
    Evolution Data Server to disclose portions of its memory or crash
    during user authentication. (CVE-2009-0582)
    
    Multiple integer overflow flaws which could cause heap-based buffer
    overflows were found in the Base64 encoding routines used by Evolution
    Data Server. This could cause an application using Evolution Data
    Server to crash, or, possibly, execute an arbitrary code when large
    untrusted data blocks were Base64-encoded. (CVE-2009-0587)
    
    All users of evolution-data-server and
    evolution28-evolution-data-server are advised to upgrade to these
    updated packages, which contain backported patches to correct these
    issues. All running instances of Evolution Data Server and
    applications using it (such as Evolution) must be restarted for the
    update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-March/000915.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-March/000917.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected evolution-data-server packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution-data-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution-data-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution-data-server-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution28-evolution-data-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:evolution28-evolution-data-server-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/02/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4 / 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", reference:"evolution28-evolution-data-server-1.8.0-37.el4_7.2")) flag++;
    if (rpm_check(release:"EL4", reference:"evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2")) flag++;
    
    if (rpm_check(release:"EL5", reference:"evolution-data-server-1.12.3-10.el5_3.3")) flag++;
    if (rpm_check(release:"EL5", reference:"evolution-data-server-devel-1.12.3-10.el5_3.3")) flag++;
    if (rpm_check(release:"EL5", reference:"evolution-data-server-doc-1.12.3-10.el5_3.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution-data-server / evolution-data-server-devel / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-078.NASL
    descriptionA wrong handling of signed Secure/Multipurpose Internet Mail Extensions (S/MIME) e-mail messages enables attackers to spoof its signatures by modifying the latter copy (CVE-2009-0547). Crafted authentication challange packets (NT Lan Manager type 2) sent by a malicious remote mail server enables remote attackers either to cause denial of service and to read information from the process memory of the client (CVE-2009-0582). Multiple integer overflows in Base64 encoding functions enables attackers either to cause denial of service and to execute arbitrary code (CVE-2009-0587). This update provides fixes for those vulnerabilities. Update : evolution-data-server packages from Mandriva Linux distributions 2008.1 and 2009.0 are not affected by CVE-2009-0587.
    last seen2020-06-01
    modified2020-06-02
    plugin id37259
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37259
    titleMandriva Linux Security Advisory : evolution-data-server (MDVSA-2009:078)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2009:078. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(37259);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:51");
    
      script_cve_id(
        "CVE-2009-0547",
        "CVE-2009-0582",
        "CVE-2009-0587"
      );
      script_bugtraq_id(
        33720,
        34100,
        34109
      );
      script_xref(name:"MDVSA", value:"2009:078");
    
      script_name(english:"Mandriva Linux Security Advisory : evolution-data-server (MDVSA-2009:078)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A wrong handling of signed Secure/Multipurpose Internet Mail
    Extensions (S/MIME) e-mail messages enables attackers to spoof its
    signatures by modifying the latter copy (CVE-2009-0547).
    
    Crafted authentication challange packets (NT Lan Manager type 2) sent
    by a malicious remote mail server enables remote attackers either to
    cause denial of service and to read information from the process
    memory of the client (CVE-2009-0582).
    
    Multiple integer overflows in Base64 encoding functions enables
    attackers either to cause denial of service and to execute arbitrary
    code (CVE-2009-0587).
    
    This update provides fixes for those vulnerabilities.
    
    Update :
    
    evolution-data-server packages from Mandriva Linux distributions
    2008.1 and 2009.0 are not affected by CVE-2009-0587."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 189, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:evolution-data-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64camel-provider10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64camel-provider11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64camel10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64camel11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64camel14");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ebackend0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ebook9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ecal7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64edata-book2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64edata-cal6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64edataserver-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64edataserver11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64edataserver9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64edataserverui8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64egroupwise13");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64exchange-storage3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64gdata1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcamel-provider10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcamel-provider11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcamel10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcamel11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libcamel14");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libebackend0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libebook9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libecal7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libedata-book2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libedata-cal6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libedataserver-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libedataserver11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libedataserver9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libedataserverui8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libegroupwise13");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libexchange-storage3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libgdata1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.0", reference:"evolution-data-server-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64camel-provider10-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64camel10-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64ebook9-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64ecal7-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64edata-book2-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64edata-cal6-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64edataserver-devel-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64edataserver9-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64edataserverui8-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64egroupwise13-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64exchange-storage3-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libcamel-provider10-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libcamel10-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libebook9-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libecal7-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libedata-book2-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libedata-cal6-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libedataserver-devel-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libedataserver9-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libedataserverui8-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libegroupwise13-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libexchange-storage3-1.12.2-1.2mdv2008.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2008.1", reference:"evolution-data-server-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64camel-provider11-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64camel11-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64ebook9-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64ecal7-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64edata-book2-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64edata-cal6-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64edataserver-devel-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64edataserver9-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64edataserverui8-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64egroupwise13-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64exchange-storage3-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64gdata1-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libcamel-provider11-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libcamel11-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libebook9-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libecal7-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libedata-book2-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libedata-cal6-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libedataserver-devel-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libedataserver9-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libedataserverui8-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libegroupwise13-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libexchange-storage3-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libgdata1-2.22.3-1.2mdv2008.1", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2009.0", reference:"evolution-data-server-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64camel14-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64ebackend0-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64ebook9-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64ecal7-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64edata-book2-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64edata-cal6-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64edataserver-devel-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64edataserver11-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64edataserverui8-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64egroupwise13-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64exchange-storage3-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"x86_64", reference:"lib64gdata1-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libcamel14-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libebackend0-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libebook9-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libecal7-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libedata-book2-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libedata-cal6-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libedataserver-devel-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libedataserver11-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libedataserverui8-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libegroupwise13-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libexchange-storage3-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", cpu:"i386", reference:"libgdata1-2.24.2-2.2mdv2009.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0354.NASL
    descriptionUpdated evolution-data-server and evolution28-evolution-data-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution Data Server provides a unified back-end for applications which interact with contacts, task, and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications. Evolution Data Server did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that Evolution Data Server did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause an application using Evolution Data Server to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by Evolution Data Server. This could cause an application using Evolution Data Server to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution-data-server and evolution28-evolution-data-server are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Evolution Data Server and applications using it (such as Evolution) must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id35945
    published2009-03-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35945
    titleRHEL 4 / 5 : evolution-data-server (RHSA-2009:0354)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0355.NASL
    descriptionUpdated evolution and evolution-data-server packages that fixes multiple security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution is the integrated collection of e-mail, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. Evolution Data Server provides a unified back-end for applications which interact with contacts, task and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications. Evolution did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by evolution and evolution-data-server. This could cause evolution, or an application using evolution-data-server, to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution and evolution-data-server are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of evolution and evolution-data-server must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id35946
    published2009-03-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35946
    titleRHEL 4 : evolution and evolution-data-server (RHSA-2009:0355)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090316_EVOLUTION_AND_EVOLUTION_DATA_SERVER_ON_SL4_X.NASL
    descriptionEvolution Data Server provides a unified back-end for applications which interact with contacts, task and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications. Evolution did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by evolution and evolution-data-server. This could cause evolution, or an application using evolution-data-server, to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All running instances of evolution and evolution-data-server must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60544
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60544
    titleScientific Linux Security Update : evolution and evolution-data-server on SL4.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0354.NASL
    descriptionUpdated evolution-data-server and evolution28-evolution-data-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution Data Server provides a unified back-end for applications which interact with contacts, task, and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications. Evolution Data Server did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that Evolution Data Server did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause an application using Evolution Data Server to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by Evolution Data Server. This could cause an application using Evolution Data Server to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution-data-server and evolution28-evolution-data-server are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Evolution Data Server and applications using it (such as Evolution) must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id38893
    published2009-05-26
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38893
    titleCentOS 4 : evolution-data-server (CESA-2009:0354)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0355.NASL
    descriptionUpdated evolution and evolution-data-server packages that fixes multiple security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution is the integrated collection of e-mail, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. Evolution Data Server provides a unified back-end for applications which interact with contacts, task and calendar information. Evolution Data Server was originally developed as a back-end for Evolution, but is now used by multiple other applications. Evolution did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by evolution and evolution-data-server. This could cause evolution, or an application using evolution-data-server, to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution and evolution-data-server are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of evolution and evolution-data-server must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id38894
    published2009-05-26
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38894
    titleCentOS 4 : evolution / evolution-data-server (CESA-2009:0355)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090316_EVOLUTION_ON_SL3_X.NASL
    descriptionIt was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) An integer overflow flaw which could cause heap-based buffer overflow was found in the Base64 encoding routine used by evolution. This could cause evolution to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All running instances of evolution must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60546
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60546
    titleScientific Linux Security Update : evolution on SL3.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2792.NASL
    descriptionThis update fixes two security issues: Evolution Data Server did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that Evolution Data Server did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause an application using Evolution Data Server to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35962
    published2009-03-19
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35962
    titleFedora 9 : evolution-data-server-2.22.3-3.fc9 (2009-2792)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_EVOLUTION-090416.NASL
    descriptioncamel
    last seen2020-06-01
    modified2020-06-02
    plugin id41386
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41386
    titleSuSE 11 Security Update : Evolution (SAT Patch Number 778)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_EVOLUTION-090416.NASL
    descriptioncamel
    last seen2020-06-01
    modified2020-06-02
    plugin id40214
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40214
    titleopenSUSE Security Update : evolution (evolution-776)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2784.NASL
    descriptionThis update fixes two security issues: Evolution Data Server did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that Evolution Data Server did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause an application using Evolution Data Server to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37872
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37872
    titleFedora 10 : evolution-data-server-2.24.5-4.fc10 (2009-2784)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090316_EVOLUTION_DATA_SERVER_ON_SL5_X.NASL
    descriptionEvolution Data Server did not properly check the Secure/Multipurpose Internet Mail Extensions (S/MIME) signatures used for public key encryption and signing of e-mail messages. An attacker could use this flaw to spoof a signature by modifying the text of the e-mail message displayed to the user. (CVE-2009-0547) It was discovered that Evolution Data Server did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause an application using Evolution Data Server to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) Multiple integer overflow flaws which could cause heap-based buffer overflows were found in the Base64 encoding routines used by Evolution Data Server. This could cause an application using Evolution Data Server to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All running instances of Evolution Data Server and applications using it (such as Evolution) must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60545
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60545
    titleScientific Linux Security Update : evolution-data-server on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0358.NASL
    descriptionFrom Red Hat Security Advisory 2009:0358 : Updated evolution packages that fixes multiple security issues are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Evolution is the integrated collection of e-mail, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment. It was discovered that evolution did not properly validate NTLM (NT LAN Manager) authentication challenge packets. A malicious server using NTLM authentication could cause evolution to disclose portions of its memory or crash during user authentication. (CVE-2009-0582) An integer overflow flaw which could cause heap-based buffer overflow was found in the Base64 encoding routine used by evolution. This could cause evolution to crash, or, possibly, execute an arbitrary code when large untrusted data blocks were Base64-encoded. (CVE-2009-0587) All users of evolution are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of evolution must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67827
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67827
    titleOracle Linux 3 : evolution (ELSA-2009-0358)

Oval

accepted2013-04-29T04:01:21.529-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a certain length value is consistent with the amount of data in a challenge packet, which allows remote mail servers to read information from the process memory of a client, or cause a denial of service (client crash), via an NTLM authentication type 2 packet with a length value that exceeds the amount of packet data.
familyunix
idoval:org.mitre.oval:def:10081
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe ntlm_challenge function in the NTLM SASL authentication mechanism in camel/camel-sasl-ntlm.c in Camel in Evolution Data Server (aka evolution-data-server) 2.24.5 and earlier, and 2.25.92 and earlier 2.25.x versions, does not validate whether a certain length value is consistent with the amount of data in a challenge packet, which allows remote mail servers to read information from the process memory of a client, or cause a denial of service (client crash), via an NTLM authentication type 2 packet with a length value that exceeds the amount of packet data.
version28

Redhat

advisories
  • rhsa
    idRHSA-2009:0354
  • rhsa
    idRHSA-2009:0355
  • rhsa
    idRHSA-2009:0358
rpms
  • evolution-data-server-0:1.12.3-10.el5_3.3
  • evolution-data-server-debuginfo-0:1.12.3-10.el5_3.3
  • evolution-data-server-devel-0:1.12.3-10.el5_3.3
  • evolution-data-server-doc-0:1.12.3-10.el5_3.3
  • evolution28-evolution-data-server-0:1.8.0-37.el4_7.2
  • evolution28-evolution-data-server-debuginfo-0:1.8.0-37.el4_7.2
  • evolution28-evolution-data-server-devel-0:1.8.0-37.el4_7.2
  • evolution-0:2.0.2-41.el4_7.2
  • evolution-data-server-0:1.0.2-14.el4_7.1
  • evolution-data-server-debuginfo-0:1.0.2-14.el4_7.1
  • evolution-data-server-devel-0:1.0.2-14.el4_7.1
  • evolution-debuginfo-0:2.0.2-41.el4_7.2
  • evolution-devel-0:2.0.2-41.el4_7.2
  • evolution-0:1.4.5-25.el3
  • evolution-debuginfo-0:1.4.5-25.el3
  • evolution-devel-0:1.4.5-25.el3

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 34109 CVE(CAN) ID: CVE-2009-0582 Evolution Data Server为地址簿、日历事件等常见的桌面信息提供单一的服务器。 Evolution Data Server所捆绑的Camel库没有正确地处理NTLM SASL报文。在camel/camel-sasl-ntlm.c的ntlm_challenge()函数中,没有对从type 2拷贝到type 3报文(客户端对服务器挑战的响应)的域字符串长度验证从服务器所接收到的剩余数据: 127 ntlm_set_string (ret, NTLM_RESPONSE_DOMAIN_OFFSET, 128 token-&gt;data + NTLM_CHALLENGE_DOMAIN_OFFSET, 129 atoi (token-&gt;data + NTLM_CHALLENGE_DOMAIN_LEN_OFFSET)); 服务器可以指定大于报文中实际发送数据的长度导致客户端泄密部分内存。 GNOME Evolution Data Server 2.24.5 厂商补丁: GNOME ----- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: <a href=http://www.gnome.org/ target=_blank rel=external nofollow>http://www.gnome.org/</a>
idSSV:4920
last seen2017-11-19
modified2009-03-17
published2009-03-17
reporterRoot
titleEvolution Data Server ntlm_challenge()内存内容泄露漏洞