Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: evolution-data-server security update
Advisory ID: RHSA-2009:0354-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0354.html
Issue date: 2009-03-16
CVE Names: CVE-2009-0547 CVE-2009-0582 CVE-2009-0587
=====================================================================

1. Summary:

Updated evolution-data-server and evolution28-evolution-data-server
packages that fix multiple security issues are now available for Red Hat
Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Evolution Data Server provides a unified back-end for applications which
interact with contacts, task, and calendar information. Evolution Data
Server was originally developed as a back-end for Evolution, but is now
used by multiple other applications.

Evolution Data Server did not properly check the Secure/Multipurpose
Internet Mail Extensions (S/MIME) signatures used for public key encryption
and signing of e-mail messages. An attacker could use this flaw to spoof a
signature by modifying the text of the e-mail message displayed to the
user. (CVE-2009-0547)

It was discovered that Evolution Data Server did not properly validate NTLM
(NT LAN Manager) authentication challenge packets. A malicious server using
NTLM authentication could cause an application using Evolution Data Server
to disclose portions of its memory or crash during user authentication.
(CVE-2009-0582)

Multiple integer overflow flaws which could cause heap-based buffer
overflows were found in the Base64 encoding routines used by Evolution Data
Server. This could cause an application using Evolution Data Server to
crash, or, possibly, execute an arbitrary code when large untrusted data
blocks were Base64-encoded. (CVE-2009-0587)

All users of evolution-data-server and evolution28-evolution-data-server
are advised to upgrade to these updated packages, which contain backported
patches to correct these issues. All running instances of Evolution Data
Server and applications using it (such as Evolution) must be restarted for
the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

484925 - CVE-2009-0547 evolution-data-server: S/MIME signatures are considered to be valid even for modified messages (MITM)
487685 - CVE-2009-0582 evolution-data-server: insufficient checking of NTLM authentication challenge packets
488226 - CVE-2009-0587 evolution-data-server: integer overflow in base64 encoding functions

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution28-evolution-data-server-1.8.0-37.el4_7.2.src.rpm

i386:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.i386.rpm

ia64:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.ia64.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.ia64.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.ia64.rpm

ppc:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.ppc.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.ppc.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.ppc.rpm

s390:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.s390.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.s390.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.s390.rpm

s390x:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.s390x.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.s390x.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.s390x.rpm

x86_64:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution28-evolution-data-server-1.8.0-37.el4_7.2.src.rpm

i386:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.i386.rpm

x86_64:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution28-evolution-data-server-1.8.0-37.el4_7.2.src.rpm

i386:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.i386.rpm

ia64:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.ia64.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.ia64.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.ia64.rpm

x86_64:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution28-evolution-data-server-1.8.0-37.el4_7.2.src.rpm

i386:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.i386.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.i386.rpm

ia64:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.ia64.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.ia64.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.ia64.rpm

x86_64:
evolution28-evolution-data-server-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-debuginfo-1.8.0-37.el4_7.2.x86_64.rpm
evolution28-evolution-data-server-devel-1.8.0-37.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-data-server-1.12.3-10.el5_3.3.src.rpm

i386:
evolution-data-server-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-doc-1.12.3-10.el5_3.3.i386.rpm

x86_64:
evolution-data-server-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-1.12.3-10.el5_3.3.x86_64.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.x86_64.rpm
evolution-data-server-doc-1.12.3-10.el5_3.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-data-server-1.12.3-10.el5_3.3.src.rpm

i386:
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.i386.rpm

x86_64:
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.x86_64.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/evolution-data-server-1.12.3-10.el5_3.3.src.rpm

i386:
evolution-data-server-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-doc-1.12.3-10.el5_3.3.i386.rpm

ia64:
evolution-data-server-1.12.3-10.el5_3.3.ia64.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.ia64.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.ia64.rpm
evolution-data-server-doc-1.12.3-10.el5_3.3.ia64.rpm

ppc:
evolution-data-server-1.12.3-10.el5_3.3.ppc.rpm
evolution-data-server-1.12.3-10.el5_3.3.ppc64.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.ppc.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.ppc64.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.ppc.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.ppc64.rpm
evolution-data-server-doc-1.12.3-10.el5_3.3.ppc.rpm

s390x:
evolution-data-server-1.12.3-10.el5_3.3.s390.rpm
evolution-data-server-1.12.3-10.el5_3.3.s390x.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.s390.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.s390x.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.s390.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.s390x.rpm
evolution-data-server-doc-1.12.3-10.el5_3.3.s390x.rpm

x86_64:
evolution-data-server-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-1.12.3-10.el5_3.3.x86_64.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-debuginfo-1.12.3-10.el5_3.3.x86_64.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.i386.rpm
evolution-data-server-devel-1.12.3-10.el5_3.3.x86_64.rpm
evolution-data-server-doc-1.12.3-10.el5_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0587
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJvmmkXlSAg2UNWIIRAmtPAJ4odLDPBGNGMRvt124HVBxKp9duxACgubCj
qelr92gT4Zzh0KTZ4LYtJ30=
=KFFI
-----END PGP SIGNATURE-----