Vulnerabilities > CVE-2019-3890 - Improper Certificate Validation vulnerability in multiple products

047910
CVSS 5.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
gnome
redhat
CWE-295
nessus

Summary

It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates. An attacker could abuse this flaw to get confidential information by tricking the user into connecting to a fake server without the user noticing the difference.

Vulnerable Configurations

Part Description Count
Application
Gnome
194
OS
Redhat
2

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Creating a Rogue Certificate Authority Certificate
    An attacker exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The attacker specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The attacker then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the attacker which is signed with its private key. An attacker then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the attackers' second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the attacker is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the attacker and of course any certificates that it signs. So the attacker is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec) .

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3699.NASL
    descriptionAn update for evolution, evolution-data-server, and evolution-ews is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. Security Fix(es) : * evolution-ews: all certificate errors ignored if configured to ignore an initial error in gnome-online-accounts creation resulting in the connection open to being viewed and modified. (CVE-2019-3890) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id130566
    published2019-11-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130566
    titleRHEL 8 : evolution (RHSA-2019:3699)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1080.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1080 advisory. - evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages (CVE-2018-15587) - evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online- accounts (CVE-2019-3890) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-01
    plugin id135047
    published2020-04-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135047
    titleRHEL 7 : evolution (RHSA-2020:1080)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_EVOLUTION_ON_SL7_X.NASL
    description* evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages * evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online-accounts
    last seen2020-04-30
    modified2020-04-21
    plugin id135807
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135807
    titleScientific Linux Security Update : evolution on SL7.x x86_64 (20200407)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-3A2CC6A0B9.NASL
    descriptionSecurity fix for CVE-2019-3890 - SSL Certificates are not validated Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123803
    published2019-04-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123803
    titleFedora 29 : evolution-data-server / evolution-ews (2019-3a2cc6a0b9)
  • NASL familyMisc.
    NASL idSAMBA_CVE-2019-3880.NASL
    descriptionThe version of Samba running on the remote host is 4.8.x < 4.8.11 or 4.9.x < 4.9.6 or 4.10.0 prior to 4.10.2. It is, therefore, potentially affected by a path/symlink traversal vulnerability. An authenticated, unpriviledged attacker can exploit this issue anywhere they have unix permissions to create a new file within the Samba share. If they are able to create symlinks on a Samba share, they can create a new registry hive file anywhere they have write access, even outside of a Samba share definition. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id124088
    published2019-04-16
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124088
    titleSamba 4.8.0 < 4.8.10 / 4.9.x < 4.9.6 / 4.10.0 < 4.10.2 Path/Symlink Traversal Vulnerability (CVE-2019-3890)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1080.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1080 advisory. - evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages (CVE-2018-15587) - evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online- accounts (CVE-2019-3890) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135332
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135332
    titleCentOS 7 : atk / evolution / evolution-data-server / evolution-ews (CESA-2020:1080)

Redhat

advisories
  • bugzilla
    id1724984
    title[ECompEditor] Ensure attendee changes stored before save
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentevolution-ews-debugsource is earlier than 0:3.28.5-5.el8
            ovaloval:com.redhat.rhsa:tst:20193699001
          • commentevolution-ews-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193699002
        • AND
          • commentevolution-ews is earlier than 0:3.28.5-5.el8
            ovaloval:com.redhat.rhsa:tst:20193699003
          • commentevolution-ews is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206010
        • AND
          • commentevolution-ews-langpacks is earlier than 0:3.28.5-5.el8
            ovaloval:com.redhat.rhsa:tst:20193699005
          • commentevolution-ews-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140590
        • AND
          • commentevolution-data-server-langpacks is earlier than 0:3.28.5-11.el8
            ovaloval:com.redhat.rhsa:tst:20193699007
          • commentevolution-data-server-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140586
        • AND
          • commentevolution-data-server-devel is earlier than 0:3.28.5-11.el8
            ovaloval:com.redhat.rhsa:tst:20193699009
          • commentevolution-data-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206020
        • AND
          • commentevolution-data-server is earlier than 0:3.28.5-11.el8
            ovaloval:com.redhat.rhsa:tst:20193699011
          • commentevolution-data-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206016
        • AND
          • commentevolution-data-server-debugsource is earlier than 0:3.28.5-11.el8
            ovaloval:com.redhat.rhsa:tst:20193699013
          • commentevolution-data-server-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193699014
        • AND
          • commentevolution-data-server-doc is earlier than 0:3.28.5-11.el8
            ovaloval:com.redhat.rhsa:tst:20193699015
          • commentevolution-data-server-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206018
        • AND
          • commentevolution-data-server-perl is earlier than 0:3.28.5-11.el8
            ovaloval:com.redhat.rhsa:tst:20193699017
          • commentevolution-data-server-perl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140580
        • AND
          • commentevolution-data-server-tests is earlier than 0:3.28.5-11.el8
            ovaloval:com.redhat.rhsa:tst:20193699019
          • commentevolution-data-server-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140582
        • AND
          • commentevolution-langpacks is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699021
          • commentevolution-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140672
        • AND
          • commentevolution-help is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699023
          • commentevolution-help is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516014
        • AND
          • commentevolution-bogofilter is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699025
          • commentevolution-bogofilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140666
        • AND
          • commentevolution-spamassassin is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699027
          • commentevolution-spamassassin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516008
        • AND
          • commentevolution-debugsource is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699029
          • commentevolution-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193699030
        • AND
          • commentevolution-pst is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699031
          • commentevolution-pst is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516004
        • AND
          • commentevolution is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699033
          • commentevolution is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516012
        • AND
          • commentevolution-devel is earlier than 0:3.28.5-9.el8
            ovaloval:com.redhat.rhsa:tst:20193699035
          • commentevolution-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516006
    rhsa
    idRHSA-2019:3699
    released2019-11-05
    severityModerate
    titleRHSA-2019:3699: evolution security and bug fix update (Moderate)
  • bugzilla
    id1753123
    titleLeaks AtkGObjectAccessible objects
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentevolution-data-server-langpacks is earlier than 0:3.28.5-4.el7
            ovaloval:com.redhat.rhsa:tst:20201080001
          • commentevolution-data-server-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140586
        • AND
          • commentevolution-data-server-devel is earlier than 0:3.28.5-4.el7
            ovaloval:com.redhat.rhsa:tst:20201080003
          • commentevolution-data-server-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206020
        • AND
          • commentevolution-data-server is earlier than 0:3.28.5-4.el7
            ovaloval:com.redhat.rhsa:tst:20201080005
          • commentevolution-data-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206016
        • AND
          • commentevolution-data-server-doc is earlier than 0:3.28.5-4.el7
            ovaloval:com.redhat.rhsa:tst:20201080007
          • commentevolution-data-server-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206018
        • AND
          • commentevolution-data-server-tests is earlier than 0:3.28.5-4.el7
            ovaloval:com.redhat.rhsa:tst:20201080009
          • commentevolution-data-server-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140582
        • AND
          • commentevolution-data-server-perl is earlier than 0:3.28.5-4.el7
            ovaloval:com.redhat.rhsa:tst:20201080011
          • commentevolution-data-server-perl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140580
        • AND
          • commentatk-devel is earlier than 0:2.28.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20201080013
          • commentatk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116014
        • AND
          • commentatk is earlier than 0:2.28.1-2.el7
            ovaloval:com.redhat.rhsa:tst:20201080015
          • commentatk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20152116016
        • AND
          • commentevolution-devel-docs is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080017
          • commentevolution-devel-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20131540116
        • AND
          • commentevolution-spamassassin is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080019
          • commentevolution-spamassassin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516008
        • AND
          • commentevolution-pst is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080021
          • commentevolution-pst is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516004
        • AND
          • commentevolution-devel is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080023
          • commentevolution-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516006
        • AND
          • commentevolution-bogofilter is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080025
          • commentevolution-bogofilter is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140666
        • AND
          • commentevolution-langpacks is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080027
          • commentevolution-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140672
        • AND
          • commentevolution-help is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080029
          • commentevolution-help is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516014
        • AND
          • commentevolution is earlier than 0:3.28.5-8.el7
            ovaloval:com.redhat.rhsa:tst:20201080031
          • commentevolution is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20130516012
        • AND
          • commentevolution-ews-langpacks is earlier than 0:3.28.5-5.el7
            ovaloval:com.redhat.rhsa:tst:20201080033
          • commentevolution-ews-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20183140590
        • AND
          • commentevolution-ews is earlier than 0:3.28.5-5.el7
            ovaloval:com.redhat.rhsa:tst:20201080035
          • commentevolution-ews is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20162206010
    rhsa
    idRHSA-2020:1080
    released2020-03-31
    severityModerate
    titleRHSA-2020:1080: evolution security and bug fix update (Moderate)
rpms
  • evolution-0:3.28.5-9.el8
  • evolution-bogofilter-0:3.28.5-9.el8
  • evolution-bogofilter-debuginfo-0:3.28.5-9.el8
  • evolution-data-server-0:3.28.5-11.el8
  • evolution-data-server-debuginfo-0:3.28.5-11.el8
  • evolution-data-server-debugsource-0:3.28.5-11.el8
  • evolution-data-server-devel-0:3.28.5-11.el8
  • evolution-data-server-doc-0:3.28.5-11.el8
  • evolution-data-server-langpacks-0:3.28.5-11.el8
  • evolution-data-server-perl-0:3.28.5-11.el8
  • evolution-data-server-tests-0:3.28.5-11.el8
  • evolution-data-server-tests-debuginfo-0:3.28.5-11.el8
  • evolution-debuginfo-0:3.28.5-9.el8
  • evolution-debugsource-0:3.28.5-9.el8
  • evolution-devel-0:3.28.5-9.el8
  • evolution-ews-0:3.28.5-5.el8
  • evolution-ews-debuginfo-0:3.28.5-5.el8
  • evolution-ews-debugsource-0:3.28.5-5.el8
  • evolution-ews-langpacks-0:3.28.5-5.el8
  • evolution-help-0:3.28.5-9.el8
  • evolution-langpacks-0:3.28.5-9.el8
  • evolution-pst-0:3.28.5-9.el8
  • evolution-pst-debuginfo-0:3.28.5-9.el8
  • evolution-spamassassin-0:3.28.5-9.el8
  • evolution-spamassassin-debuginfo-0:3.28.5-9.el8
  • atk-0:2.28.1-2.el7
  • atk-debuginfo-0:2.28.1-2.el7
  • atk-devel-0:2.28.1-2.el7
  • evolution-0:3.28.5-8.el7
  • evolution-bogofilter-0:3.28.5-8.el7
  • evolution-data-server-0:3.28.5-4.el7
  • evolution-data-server-debuginfo-0:3.28.5-4.el7
  • evolution-data-server-devel-0:3.28.5-4.el7
  • evolution-data-server-doc-0:3.28.5-4.el7
  • evolution-data-server-langpacks-0:3.28.5-4.el7
  • evolution-data-server-perl-0:3.28.5-4.el7
  • evolution-data-server-tests-0:3.28.5-4.el7
  • evolution-debuginfo-0:3.28.5-8.el7
  • evolution-devel-0:3.28.5-8.el7
  • evolution-devel-docs-0:3.28.5-8.el7
  • evolution-ews-0:3.28.5-5.el7
  • evolution-ews-debuginfo-0:3.28.5-5.el7
  • evolution-ews-langpacks-0:3.28.5-5.el7
  • evolution-help-0:3.28.5-8.el7
  • evolution-langpacks-0:3.28.5-8.el7
  • evolution-pst-0:3.28.5-8.el7
  • evolution-spamassassin-0:3.28.5-8.el7