ID CVE-2005-0102
Summary Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:gnome:evolution:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.93:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.93:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.94:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.94:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.94.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.94.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.95:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.95:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.96:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.96:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.97:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.97:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.98:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.98:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.99:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.99:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.90.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.90.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 08-02-2024 - 18:39)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:20:43.443-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
family unix
id oval:org.mitre.oval:def:9616
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow.
version 29
redhat via4
advisories
  • rhsa
    id RHSA-2005:238
  • rhsa
    id RHSA-2005:397
rpms
  • evolution-0:1.4.5-14
  • evolution-debuginfo-0:1.4.5-14
  • evolution-devel-0:1.4.5-14
  • evolution-0:2.0.2-16
  • evolution-debuginfo-0:2.0.2-16
  • evolution-devel-0:2.0.2-16
refmap via4
bid 12354
conectiva CLA-2005:925
debian DSA-673
gentoo GLSA-200501-35
mandrake MDKSA-2005:024
sectrack 1012981
secunia 13830
ubuntu USN-69-1
xf evolution-camellockhelper-bo(19031)
Last major update 08-02-2024 - 18:39
Published 24-01-2005 - 05:00
Last modified 08-02-2024 - 18:39
Back to Top