From martin.pitt@canonical.com Mon Jan 24 10:27:07 2005 From: Martin Pitt To: ubuntu-security-announce@lists.ubuntu.com Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com Date: Mon, 24 Jan 2005 15:19:48 +0100 Subject: [Full-Disclosure] [USN-69-1] Evolution vulnerability =========================================================== Ubuntu Security Notice USN-69-1 January 24, 2005 evolution vulnerability CAN-2005-0102 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog) The following packages are affected: evolution The problem can be corrected by upgrading the affected package to version 2.0.2-0ubuntu2.1. In general, a standard system upgrade is sufficient to effect the necessary changes. Details follow: Max Vozeler discovered an integer overflow in camel-lock-helper. An user-supplied length value was not validated, so that a value of -1 caused a buffer allocation of 0 bytes; this buffer was then filled by an arbitrary amount of user-supplied data. A local attacker or a malicious POP3 server could exploit this to execute arbitrary code with root privileges (because camel-lock-helper is installed as setuid root). Source archives: http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.0.2-0ubuntu2.1.diff.gz Size/MD5: 50511 bbbfa6cdc735c71fb574a3a12f836a1a http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.0.2-0ubuntu2.1.dsc Size/MD5: 1186 1f83476cf5dcbd02bf7b984d3dcf480d http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.0.2.orig.tar.gz Size/MD5: 20925198 7b3c1b6b7f67c548d7e45bf2ed7abd0f Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution1.5-dev_2.0.2-0ubuntu2.1_all.deb Size/MD5: 16622 2cf68cec4ccb92d5ffd7982602efc08c http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution1.5_2.0.2-0ubuntu2.1_all.deb Size/MD5: 39674 850a2060b158ea4e34197f8ec7f6d356 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.0.2-0ubuntu2.1_amd64.deb Size/MD5: 134284 194ff4092d8e0379dcd21b86af35ae75 http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.0.2-0ubuntu2.1_amd64.deb Size/MD5: 10437562 a312639431700cce925f7a1875dfc022 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.0.2-0ubuntu2.1_i386.deb Size/MD5: 134272 1c57a9b6c78e6808b831a65772aefdb9 http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.0.2-0ubuntu2.1_i386.deb Size/MD5: 10201710 306466a195cebf0ef513b62836c3dd66 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.0.2-0ubuntu2.1_powerpc.deb Size/MD5: 134288 4d1607ab2f239fca5516fc8f2fee1fca http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.0.2-0ubuntu2.1_powerpc.deb Size/MD5: 10255176 6f832b0fbe274cfc4d9c183df3f98075 [ Part 1.2, "Digital signature" Application/PGP-SIGNATURE ] [ 196bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html