Vulnerability Name:

CVE-2008-1108 (CCN-42824)

Assigned:2008-06-04
Published:2008-06-04
Updated:2017-09-29
Summary:Buffer overflow in Evolution 2.22.1, when the ITip Formatter plugin is disabled, allows remote attackers to execute arbitrary code via a long timezone string in an iCalendar attachment.
CVSS v3 Severity:5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.6 High (CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C)
5.6 Medium (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
3.8 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (REDHAT CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-1108

Source: SUSE
Type: UNKNOWN
SUSE-SA:2008:028

Source: CCN
Type: RHSA-2008-0514
Important: evolution security update

Source: CCN
Type: RHSA-2008-0515
Important: evolution28 security update

Source: CCN
Type: RHSA-2008-0516
Critical: evolution security update

Source: CCN
Type: RHSA-2008-0517
Critical: evolution security update

Source: CCN
Type: SA30298
Evolution iCalendar Two Buffer Overflow Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
30298

Source: SECUNIA
Type: UNKNOWN
30527

Source: SECUNIA
Type: UNKNOWN
30536

Source: SECUNIA
Type: UNKNOWN
30564

Source: SECUNIA
Type: UNKNOWN
30571

Source: SECUNIA
Type: UNKNOWN
30702

Source: SECUNIA
Type: UNKNOWN
30716

Source: CCN
Type: SA44289
Oracle Solaris Gnome Evolution iCalendar Buffer Overflows

Source: CCN
Type: Secunia Research 04/06/2008
Evolution iCalendar Timezone Buffer Overflow

Source: MISC
Type: UNKNOWN
http://secunia.com/secunia_research/2008-22/advisory/

Source: GENTOO
Type: UNKNOWN
GLSA-200806-06

Source: CCN
Type: SECTRACK ID: 1020169
Evolution Buffer Overflow in Processing iCalendar Timezone Strings Lets Remote Users Execute Arbitrary Code

Source: CCN
Type: ASA-2008-226
evolution28 security update (RHSA-2008-0515)

Source: CCN
Type: ASA-2008-230
evolution security update (RHSA-2008-0516)

Source: CCN
Type: GLSA-200806-06
Evolution: User-assisted execution of arbitrary code

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:111

Source: CCN
Type: Novell Web site
SUSE Linux Enterprise Desktop: Novell Evolution 2

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0514

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0515

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0516

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0517

Source: BID
Type: UNKNOWN
29527

Source: CCN
Type: BID-29527
Gnome Evolution iCalendar Multiple Buffer Overflow Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1020169

Source: CCN
Type: USN-615-1
Evolution vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-615-1

Source: VUPEN
Type: UNKNOWN
ADV-2008-1732

Source: XF
Type: UNKNOWN
evolution-icalendar-bo(42824)

Source: XF
Type: UNKNOWN
evolution-icalendar-bo(42824)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10471

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-4990

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-5016

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-5018

Source: SUSE
Type: SUSE-SA:2008:028
evolution heap overflow security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/a:gnome:evolution:2.2.1:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_productivity:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:gnome:evolution:2.22.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.5.z::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.5.z::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:es:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20081108
    V
    CVE-2008-1108
    2022-06-30
    oval:org.opensuse.security:def:112202
    P
    evolution-3.40.4-1.4 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:26150
    P
    Security update for util-linux (Moderate)
    2021-10-20
    oval:org.opensuse.security:def:105733
    P
    evolution-3.40.4-1.4 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:36397
    P
    evolution-2.28.2-0.30.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:27360
    P
    MozillaFirefox-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26372
    P
    Recommended update for geotiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25946
    P
    Security update for gnome-shell (Low)
    2020-12-01
    oval:org.opensuse.security:def:26664
    P
    aaa_base on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27395
    P
    evolution on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26523
    P
    apache2-mod_perl on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25947
    P
    Security update for freerdp (Important)
    2020-12-01
    oval:org.opensuse.security:def:26678
    P
    coolkey on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26231
    P
    Security update for mariadb-100 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26576
    P
    krb5-plugin-kdb-ldap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25958
    P
    Security update for libwpd (Important)
    2020-12-01
    oval:org.opensuse.security:def:26722
    P
    kbd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26288
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26625
    P
    pam_ldap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26022
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:17650
    P
    USN-615-1 -- evolution vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:22709
    P
    ELSA-2008:0514: evolution security update (Important)
    2014-05-26
    oval:org.mitre.oval:def:10471
    V
    Buffer overflow in Evolution 2.22.1, when the ITip Formatter plugin is disabled, allows remote attackers to execute arbitrary code via a long timezone string in an iCalendar attachment.
    2013-04-29
    oval:com.redhat.rhsa:def:20080514
    P
    RHSA-2008:0514: evolution security update (Important)
    2008-06-04
    oval:com.redhat.rhsa:def:20080515
    P
    RHSA-2008:0515: evolution28 security update (Important)
    2008-06-04
    oval:com.redhat.rhsa:def:20080516
    P
    RHSA-2008:0516: evolution security update (Critical)
    2008-06-04
    BACK
    gnome evolution 2.2.1
    gnome evolution 2.22.1
    gentoo linux *
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    canonical ubuntu 6.06
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2008.0
    canonical ubuntu 7.04
    redhat enterprise linux 5
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2008.1 x86_64
    redhat enterprise linux 4.5.z
    redhat enterprise linux 4.5.z
    redhat enterprise linux 4.6.z ga
    redhat enterprise linux 4.6.z ga
    novell opensuse 10.2
    novell opensuse 10.3
    mandrakesoft mandrake linux 2008.1
    canonical ubuntu 8.04