Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60497
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1512-1)
Summary:The remote host is missing an update for the Debian 'evolution' package(s) announced via the DSA-1512-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'evolution' package(s) announced via the DSA-1512-1 advisory.

Vulnerability Insight:
Ulf Harnhammar discovered that Evolution, the e-mail and groupware suite, had a format string vulnerability in the parsing of encrypted mail messages. If the user opened a specially crafted email message, code execution was possible.

For the stable distribution (etch), this problem has been fixed in version 2.6.3-6etch2.

For the old stable distribution (sarge), this problem has been fixed in version 2.0.4-2sarge3. Some architectures have not yet completed building the updated package for sarge, they will be added as they come available.

For the unstable distribution (sid), this problem has been fixed in version 2.12.3-1.1.

We recommend that you upgrade your evolution package.

Affected Software/OS:
'evolution' package(s) on Debian 3.1, Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-0072
BugTraq ID: 28102
http://www.securityfocus.com/bid/28102
Bugtraq: 20080528 rPSA-2008-0105-1 evolution (Google Search)
http://www.securityfocus.com/archive/1/492684/100/0/threaded
CERT/CC vulnerability note: VU#512491
http://www.kb.cert.org/vuls/id/512491
Debian Security Information: DSA-1512 (Google Search)
http://www.debian.org/security/2008/dsa-1512
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00190.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00195.html
http://security.gentoo.org/glsa/glsa-200803-12.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:063
http://secunia.com/secunia_research/2008-8/advisory/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10701
http://www.redhat.com/support/errata/RHSA-2008-0177.html
http://www.redhat.com/support/errata/RHSA-2008-0178.html
http://www.securitytracker.com/id?1019540
http://secunia.com/advisories/29057
http://secunia.com/advisories/29163
http://secunia.com/advisories/29210
http://secunia.com/advisories/29244
http://secunia.com/advisories/29258
http://secunia.com/advisories/29264
http://secunia.com/advisories/29317
http://secunia.com/advisories/30437
http://secunia.com/advisories/30491
SuSE Security Announcement: SUSE-SA:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00003.html
http://www.ubuntu.com/usn/usn-583-1
http://www.vupen.com/english/advisories/2008/0768/references
XForce ISS Database: evolution-emfmultipart-format-string(41011)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41011
CopyrightCopyright (C) 2008 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.