lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: lewk at gentoo.org (Luke Macken)
Subject: [ GLSA 200501-35 ] Evolution: Integer overflow in
	camel-lock-helper

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Evolution: Integer overflow in camel-lock-helper
      Date: January 24, 2005
      Bugs: #79183
        ID: 200501-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An overflow in the camel-lock-helper application can be exploited by an
attacker to execute arbitrary code with elevated privileges.

Background
==========

Evolution is a GNOME groupware application similar to Microsoft
Outlook.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  mail-client/evolution      <= 2.0.2                   >= 2.0.2-r1

Description
===========

Max Vozeler discovered an integer overflow in the camel-lock-helper
application, which is installed as setgid mail by default.

Impact
======

A local attacker could exploit this vulnerability to execute malicious
code with the privileges of the 'mail' group. A remote attacker could
also setup a malicious POP server to execute arbitrary code when an
Evolution user connects to it.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Evolution users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
    # ">=mail-client/evolution-2.0.2-r1"

References
==========

  [ 1 ] CAN-2005-0102
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200501-35.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050124/9cac9c53/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ