RHSA-2009:0355-01 Moderate: evolution and evolution-data-server security update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: evolution and evolution-data-server security update
Advisory ID: RHSA-2009:0355-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0355.html
Issue date: 2009-03-16
CVE Names: CVE-2009-0547 CVE-2009-0582 CVE-2009-0587
=====================================================================

1. Summary:

Updated evolution and evolution-data-server packages that fixes multiple
security issues are now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Evolution is the integrated collection of e-mail, calendaring, contact
management, communications, and personal information management (PIM) tools
for the GNOME desktop environment.

Evolution Data Server provides a unified back-end for applications which
interact with contacts, task and calendar information. Evolution Data
Server was originally developed as a back-end for Evolution, but is now
used by multiple other applications.

Evolution did not properly check the Secure/Multipurpose Internet Mail
Extensions (S/MIME) signatures used for public key encryption and signing
of e-mail messages. An attacker could use this flaw to spoof a signature by
modifying the text of the e-mail message displayed to the user. (CVE-2009-0547)

It was discovered that evolution did not properly validate NTLM (NT LAN
Manager) authentication challenge packets. A malicious server using NTLM
authentication could cause evolution to disclose portions of its memory or
crash during user authentication. (CVE-2009-0582)

Multiple integer overflow flaws which could cause heap-based buffer
overflows were found in the Base64 encoding routines used by evolution and
evolution-data-server. This could cause evolution, or an application using
evolution-data-server, to crash, or, possibly, execute an arbitrary code
when large untrusted data blocks were Base64-encoded. (CVE-2009-0587)

All users of evolution and evolution-data-server are advised to upgrade to
these updated packages, which contain backported patches to correct these
issues. All running instances of evolution and evolution-data-server must
be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

484925 - CVE-2009-0547 evolution-data-server: S/MIME signatures are considered to be valid even for modified messages (MITM)
487685 - CVE-2009-0582 evolution-data-server: insufficient checking of NTLM authentication challenge packets
488226 - CVE-2009-0587 evolution-data-server: integer overflow in base64 encoding functions

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-2.0.2-41.el4_7.2.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-data-server-1.0.2-14.el4_7.1.src.rpm

i386:
evolution-2.0.2-41.el4_7.2.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.i386.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.i386.rpm
evolution-devel-2.0.2-41.el4_7.2.i386.rpm

ia64:
evolution-2.0.2-41.el4_7.2.ia64.rpm
evolution-data-server-1.0.2-14.el4_7.1.ia64.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.ia64.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.ia64.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.ia64.rpm
evolution-devel-2.0.2-41.el4_7.2.ia64.rpm

ppc:
evolution-2.0.2-41.el4_7.2.ppc.rpm
evolution-data-server-1.0.2-14.el4_7.1.ppc.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.ppc.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.ppc.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.ppc.rpm
evolution-devel-2.0.2-41.el4_7.2.ppc.rpm

s390:
evolution-2.0.2-41.el4_7.2.s390.rpm
evolution-data-server-1.0.2-14.el4_7.1.s390.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.s390.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.s390.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.s390.rpm
evolution-devel-2.0.2-41.el4_7.2.s390.rpm

s390x:
evolution-2.0.2-41.el4_7.2.s390x.rpm
evolution-data-server-1.0.2-14.el4_7.1.s390x.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.s390x.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.s390x.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.s390x.rpm
evolution-devel-2.0.2-41.el4_7.2.s390x.rpm

x86_64:
evolution-2.0.2-41.el4_7.2.x86_64.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.x86_64.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.x86_64.rpm
evolution-devel-2.0.2-41.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution-2.0.2-41.el4_7.2.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution-data-server-1.0.2-14.el4_7.1.src.rpm

i386:
evolution-2.0.2-41.el4_7.2.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.i386.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.i386.rpm
evolution-devel-2.0.2-41.el4_7.2.i386.rpm

x86_64:
evolution-2.0.2-41.el4_7.2.x86_64.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.x86_64.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.x86_64.rpm
evolution-devel-2.0.2-41.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-2.0.2-41.el4_7.2.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-data-server-1.0.2-14.el4_7.1.src.rpm

i386:
evolution-2.0.2-41.el4_7.2.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.i386.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.i386.rpm
evolution-devel-2.0.2-41.el4_7.2.i386.rpm

ia64:
evolution-2.0.2-41.el4_7.2.ia64.rpm
evolution-data-server-1.0.2-14.el4_7.1.ia64.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.ia64.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.ia64.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.ia64.rpm
evolution-devel-2.0.2-41.el4_7.2.ia64.rpm

x86_64:
evolution-2.0.2-41.el4_7.2.x86_64.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.x86_64.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.x86_64.rpm
evolution-devel-2.0.2-41.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-2.0.2-41.el4_7.2.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-data-server-1.0.2-14.el4_7.1.src.rpm

i386:
evolution-2.0.2-41.el4_7.2.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.i386.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.i386.rpm
evolution-devel-2.0.2-41.el4_7.2.i386.rpm

ia64:
evolution-2.0.2-41.el4_7.2.ia64.rpm
evolution-data-server-1.0.2-14.el4_7.1.ia64.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.ia64.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.ia64.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.ia64.rpm
evolution-devel-2.0.2-41.el4_7.2.ia64.rpm

x86_64:
evolution-2.0.2-41.el4_7.2.x86_64.rpm
evolution-data-server-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.i386.rpm
evolution-data-server-debuginfo-1.0.2-14.el4_7.1.x86_64.rpm
evolution-data-server-devel-1.0.2-14.el4_7.1.x86_64.rpm
evolution-debuginfo-2.0.2-41.el4_7.2.x86_64.rpm
evolution-devel-2.0.2-41.el4_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0587
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJvmmoXlSAg2UNWIIRAsS3AKCnVFCP9gXrCYDrZUdRErdmb9dPAwCfTQoq
Lt5ENGwKKv776zBJPeYYJsE=
=znFC
-----END PGP SIGNATURE-----
"


RHSA-2009:0331-01 Important: kernel security and bug fix update

This entry was posted on 12:47 AM .