ID CVE-2008-0072
Summary Format string vulnerability in the emf_multipart_encrypted function in mail/em-format.c in Evolution 2.12.3 and earlier allows remote attackers to execute arbitrary code via a crafted encrypted message, as demonstrated using the Version field.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.93:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.93:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.94:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.94:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.94.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.94.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.95:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.95:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.96:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.96:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.97:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.97:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.98:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.98:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:0.0.99:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:0.0.99:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.5.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.5.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.90.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.90.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.7.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.7.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.90:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.90:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.91:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.91:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.11.92:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.11.92:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:1.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:1.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:evolution:2.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:evolution:2.12.3:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 15-10-2018 - 21:57)
Impact:
Exploitability:
CWE CWE-134
CAPEC
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
  • Format String Injection
    An adversary includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An adversary can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the adversary can write to the program stack.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:07:53.767-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Format string vulnerability in the emf_multipart_encrypted function in mail/em-format.c in Evolution 2.12.3 and earlier allows remote attackers to execute arbitrary code via a crafted encrypted message, as demonstrated using the Version field.
family unix
id oval:org.mitre.oval:def:10701
status accepted
submitted 2010-07-09T03:56:16-04:00
title Format string vulnerability in the emf_multipart_encrypted function in mail/em-format.c in Evolution 2.12.3 and earlier allows remote attackers to execute arbitrary code via a crafted encrypted message, as demonstrated using the Version field.
version 30
redhat via4
advisories
  • bugzilla
    id 435759
    title CVE-2008-0072 Evolution format string flaw
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment evolution is earlier than 0:2.0.2-35.0.4.el4_6.1
            oval oval:com.redhat.rhsa:tst:20080177001
          • comment evolution is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070353002
        • AND
          • comment evolution-devel is earlier than 0:2.0.2-35.0.4.el4_6.1
            oval oval:com.redhat.rhsa:tst:20080177003
          • comment evolution-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20070353004
        • AND
          • comment evolution28 is earlier than 0:2.8.0-53.el4_6.2
            oval oval:com.redhat.rhsa:tst:20080177005
          • comment evolution28 is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080177006
        • AND
          • comment evolution28-devel is earlier than 0:2.8.0-53.el4_6.2
            oval oval:com.redhat.rhsa:tst:20080177007
          • comment evolution28-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080177008
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment evolution is earlier than 0:2.8.0-40.el5_1.1
            oval oval:com.redhat.rhsa:tst:20080177010
          • comment evolution is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070158002
        • AND
          • comment evolution-devel is earlier than 0:2.8.0-40.el5_1.1
            oval oval:com.redhat.rhsa:tst:20080177012
          • comment evolution-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070158004
    rhsa
    id RHSA-2008:0177
    released 2008-03-05
    severity Critical
    title RHSA-2008:0177: evolution security update (Critical)
  • rhsa
    id RHSA-2008:0178
rpms
  • evolution-0:2.0.2-35.0.4.el4_6.1
  • evolution-0:2.8.0-40.el5_1.1
  • evolution-debuginfo-0:2.0.2-35.0.4.el4_6.1
  • evolution-debuginfo-0:2.8.0-40.el5_1.1
  • evolution-devel-0:2.0.2-35.0.4.el4_6.1
  • evolution-devel-0:2.8.0-40.el5_1.1
  • evolution28-0:2.8.0-53.el4_6.2
  • evolution28-debuginfo-0:2.8.0-53.el4_6.2
  • evolution28-devel-0:2.8.0-53.el4_6.2
  • evolution-0:2.0.2-35.0.4.el4_5.1
  • evolution-debuginfo-0:2.0.2-35.0.4.el4_5.1
  • evolution-devel-0:2.0.2-35.0.4.el4_5.1
refmap via4
bid 28102
bugtraq 20080528 rPSA-2008-0105-1 evolution
cert-vn VU#512491
confirm
debian DSA-1512
fedora
  • FEDORA-2008-2290
  • FEDORA-2008-2292
gentoo GLSA-200803-12
mandriva MDVSA-2008:063
misc http://secunia.com/secunia_research/2008-8/advisory/
sectrack 1019540
secunia
  • 29057
  • 29163
  • 29210
  • 29244
  • 29258
  • 29264
  • 29317
  • 30437
  • 30491
suse SUSE-SA:2008:014
ubuntu USN-583-1
vupen ADV-2008-0768
xf evolution-emfmultipart-format-string(41011)
Last major update 15-10-2018 - 21:57
Published 06-03-2008 - 00:44
Last modified 15-10-2018 - 21:57
Back to Top