Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: evolution28 security update
Advisory ID: RHSA-2008:0515-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0515.html
Issue date: 2008-06-04
CVE Names: CVE-2008-1108 CVE-2008-1109
=====================================================================

1. Summary:

Updated evolution28 packages that address two buffer overflow
vulnerabilities are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Evolution is the integrated collection of e-mail, calendaring, contact
management, communications and personal information management (PIM) tools
for the GNOME desktop environment.

A flaw was found in the way Evolution parsed iCalendar timezone attachment
data. If the Itip Formatter plug-in was disabled and a user opened a mail
with a carefully crafted iCalendar attachment, arbitrary code could be
executed as the user running Evolution. (CVE-2008-1108)

Note: the Itip Formatter plug-in, which allows calendar information
(attachments with a MIME type of "text/calendar") to be displayed as part
of the e-mail message, is enabled by default.

A heap-based buffer overflow flaw was found in the way Evolution parsed
iCalendar attachments with an overly long "DESCRIPTION" property string. If
a user responded to a carefully crafted iCalendar attachment in a
particular way, arbitrary code could be executed as the user running
Evolution. (CVE-2008-1109).

The particular response required to trigger this vulnerability was as
follows:

1. Receive the carefully crafted iCalendar attachment.
2. Accept the associated meeting.
3. Open the calender the meeting was in.
4. Reply to the sender.

Red Hat would like to thank Alin Rad Pop of Secunia Research for
responsibly disclosing these issues.

All Evolution users should upgrade to these updated packages, which contain
backported patches which resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

448540 - CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification
448541 - CVE-2008-1109 evolution: iCalendar buffer overflow via large description parameter

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm

i386:
evolution28-2.8.0-53.el4_6.3.i386.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm
evolution28-devel-2.8.0-53.el4_6.3.i386.rpm

ia64:
evolution28-2.8.0-53.el4_6.3.ia64.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.ia64.rpm
evolution28-devel-2.8.0-53.el4_6.3.ia64.rpm

ppc:
evolution28-2.8.0-53.el4_6.3.ppc.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.ppc.rpm
evolution28-devel-2.8.0-53.el4_6.3.ppc.rpm

s390:
evolution28-2.8.0-53.el4_6.3.s390.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.s390.rpm
evolution28-devel-2.8.0-53.el4_6.3.s390.rpm

s390x:
evolution28-2.8.0-53.el4_6.3.s390x.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.s390x.rpm
evolution28-devel-2.8.0-53.el4_6.3.s390x.rpm

x86_64:
evolution28-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm

i386:
evolution28-2.8.0-53.el4_6.3.i386.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm
evolution28-devel-2.8.0-53.el4_6.3.i386.rpm

x86_64:
evolution28-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm

i386:
evolution28-2.8.0-53.el4_6.3.i386.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm
evolution28-devel-2.8.0-53.el4_6.3.i386.rpm

ia64:
evolution28-2.8.0-53.el4_6.3.ia64.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.ia64.rpm
evolution28-devel-2.8.0-53.el4_6.3.ia64.rpm

x86_64:
evolution28-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution28-2.8.0-53.el4_6.3.src.rpm

i386:
evolution28-2.8.0-53.el4_6.3.i386.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.i386.rpm
evolution28-devel-2.8.0-53.el4_6.3.i386.rpm

ia64:
evolution28-2.8.0-53.el4_6.3.ia64.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.ia64.rpm
evolution28-devel-2.8.0-53.el4_6.3.ia64.rpm

x86_64:
evolution28-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-debuginfo-2.8.0-53.el4_6.3.x86_64.rpm
evolution28-devel-2.8.0-53.el4_6.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1109
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIRpFhXlSAg2UNWIIRAnwNAJ9OTIhEHEZdTpYg/VAuIXzw2ur9/QCgstII
vMY/08bBZ7nuL7obHBNr+Lw=
=xNHd
-----END PGP SIGNATURE-----