Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: evolution security update
Advisory ID: RHSA-2009:0358-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0358.html
Issue date: 2009-03-16
CVE Names: CVE-2009-0582 CVE-2009-0587
=====================================================================

1. Summary:

Updated evolution packages that fixes multiple security issues are now
available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Evolution is the integrated collection of e-mail, calendaring, contact
management, communications, and personal information management (PIM) tools
for the GNOME desktop environment.

It was discovered that evolution did not properly validate NTLM (NT LAN
Manager) authentication challenge packets. A malicious server using NTLM
authentication could cause evolution to disclose portions of its memory or
crash during user authentication. (CVE-2009-0582)

An integer overflow flaw which could cause heap-based buffer overflow was
found in the Base64 encoding routine used by evolution. This could cause
evolution to crash, or, possibly, execute an arbitrary code when large
untrusted data blocks were Base64-encoded. (CVE-2009-0587)

All users of evolution are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
instances of evolution must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

487685 - CVE-2009-0582 evolution-data-server: insufficient checking of NTLM authentication challenge packets
488226 - CVE-2009-0587 evolution-data-server: integer overflow in base64 encoding functions

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-25.el3.src.rpm

i386:
evolution-1.4.5-25.el3.i386.rpm
evolution-debuginfo-1.4.5-25.el3.i386.rpm
evolution-devel-1.4.5-25.el3.i386.rpm

ia64:
evolution-1.4.5-25.el3.ia64.rpm
evolution-debuginfo-1.4.5-25.el3.ia64.rpm
evolution-devel-1.4.5-25.el3.ia64.rpm

ppc:
evolution-1.4.5-25.el3.ppc.rpm
evolution-debuginfo-1.4.5-25.el3.ppc.rpm
evolution-devel-1.4.5-25.el3.ppc.rpm

s390:
evolution-1.4.5-25.el3.s390.rpm
evolution-debuginfo-1.4.5-25.el3.s390.rpm
evolution-devel-1.4.5-25.el3.s390.rpm

s390x:
evolution-1.4.5-25.el3.s390x.rpm
evolution-debuginfo-1.4.5-25.el3.s390x.rpm
evolution-devel-1.4.5-25.el3.s390x.rpm

x86_64:
evolution-1.4.5-25.el3.x86_64.rpm
evolution-debuginfo-1.4.5-25.el3.x86_64.rpm
evolution-devel-1.4.5-25.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-25.el3.src.rpm

i386:
evolution-1.4.5-25.el3.i386.rpm
evolution-debuginfo-1.4.5-25.el3.i386.rpm
evolution-devel-1.4.5-25.el3.i386.rpm

x86_64:
evolution-1.4.5-25.el3.x86_64.rpm
evolution-debuginfo-1.4.5-25.el3.x86_64.rpm
evolution-devel-1.4.5-25.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-25.el3.src.rpm

i386:
evolution-1.4.5-25.el3.i386.rpm
evolution-debuginfo-1.4.5-25.el3.i386.rpm
evolution-devel-1.4.5-25.el3.i386.rpm

ia64:
evolution-1.4.5-25.el3.ia64.rpm
evolution-debuginfo-1.4.5-25.el3.ia64.rpm
evolution-devel-1.4.5-25.el3.ia64.rpm

x86_64:
evolution-1.4.5-25.el3.x86_64.rpm
evolution-debuginfo-1.4.5-25.el3.x86_64.rpm
evolution-devel-1.4.5-25.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-25.el3.src.rpm

i386:
evolution-1.4.5-25.el3.i386.rpm
evolution-debuginfo-1.4.5-25.el3.i386.rpm
evolution-devel-1.4.5-25.el3.i386.rpm

ia64:
evolution-1.4.5-25.el3.ia64.rpm
evolution-debuginfo-1.4.5-25.el3.ia64.rpm
evolution-devel-1.4.5-25.el3.ia64.rpm

x86_64:
evolution-1.4.5-25.el3.x86_64.rpm
evolution-debuginfo-1.4.5-25.el3.x86_64.rpm
evolution-devel-1.4.5-25.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0587
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJvnVGXlSAg2UNWIIRAuNhAJ9rre+TXlEGZjDuaJopN8XsMDpR3wCdEMNZ
67VEWQUyXcFY8nYUxBtFAwE=
=+E5o
-----END PGP SIGNATURE-----