ID CVE-2007-3257
Summary Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index.
References
Vulnerable Configurations
  • cpe:2.3:a:gnome:evolution:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 16-10-2018 - 16:48)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:15:32.632-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index.
family unix
id oval:org.mitre.oval:def:11724
status accepted
submitted 2010-07-09T03:56:16-04:00
title Camel (camel-imap-folder.c) in the mailer component for Evolution Data Server 1.11 allows remote IMAP servers to execute arbitrary code via a negative SEQUENCE value in GData, which is used as an array index.
version 30
redhat via4
advisories
  • bugzilla
    id 244277
    title CVE-2007-3257 evolution malicious server arbitrary code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment evolution is earlier than 0:2.0.2-35.0.4.el4
            oval oval:com.redhat.rhsa:tst:20070509001
          • comment evolution is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070353002
        • AND
          • comment evolution-devel is earlier than 0:2.0.2-35.0.4.el4
            oval oval:com.redhat.rhsa:tst:20070509003
          • comment evolution-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070353004
    rhsa
    id RHSA-2007:0509
    released 2007-06-25
    severity Important
    title RHSA-2007:0509: evolution security update (Important)
  • bugzilla
    id 244277
    title CVE-2007-3257 evolution malicious server arbitrary code execution
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment evolution-data-server is earlier than 0:1.8.0-15.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070510001
          • comment evolution-data-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070344002
        • AND
          • comment evolution-data-server-devel is earlier than 0:1.8.0-15.0.4.el5
            oval oval:com.redhat.rhsa:tst:20070510003
          • comment evolution-data-server-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070344004
    rhsa
    id RHSA-2007:0510
    released 2007-06-25
    severity Important
    title RHSA-2007:0510: evolution-data-server security update (Important)
rpms
  • evolution-0:1.4.5-21.el3
  • evolution-0:2.0.2-35.0.4.el4
  • evolution-debuginfo-0:1.4.5-21.el3
  • evolution-debuginfo-0:2.0.2-35.0.4.el4
  • evolution-devel-0:1.4.5-21.el3
  • evolution-devel-0:2.0.2-35.0.4.el4
  • evolution-data-server-0:1.8.0-15.0.4.el5
  • evolution-data-server-debuginfo-0:1.8.0-15.0.4.el5
  • evolution-data-server-devel-0:1.8.0-15.0.4.el5
refmap via4
bid 24567
bugtraq 20070615 rPSA-2007-0122-1 evolution-data-server
debian
  • DSA-1321
  • DSA-1325
gentoo
  • GLSA-200707-03
  • GLSA-200711-04
mandriva MDKSA-2007:136
misc http://bugzilla.gnome.org/show_bug.cgi?id=447414
mlist [Evolution-hackers] 20070619 Evolution 2.11.4 , Evolution-Data-Server 1.11.4 , GtkHTML 3.15.4 and Evolution-Exchange 2.11.4 released
osvdb 37489
sectrack 1018284
secunia
  • 25765
  • 25766
  • 25774
  • 25777
  • 25793
  • 25798
  • 25843
  • 25880
  • 25894
  • 25906
  • 25958
  • 26083
sgi 20070602-01-P
suse
  • SUSE-SA:2007:042
  • SUSE-SR:2007:014
ubuntu USN-475-1
vupen ADV-2007-2282
xf gnome-imaprescan-code-execution(34964)
Last major update 16-10-2018 - 16:48
Published 19-06-2007 - 16:30
Last modified 16-10-2018 - 16:48
Back to Top