-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0232 -- [UNIX/Linux][RedHat]
                    Critical: evolution security update
                               6 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              evolution
Publisher:            Red Hat
Operating System:     Red Hat Linux
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0072

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0178.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running Evolution check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: evolution security update
Advisory ID:       RHSA-2008:0178-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0178.html
Issue date:        2008-03-05
CVE Names:         CVE-2008-0072 
=====================================================================

1. Summary:

Updated evolution packages that fix a format string bug are now available
for Red Hat Enterprise Linux 4.5 Extended Update Support. 

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64

3. Description:

Evolution is the GNOME collection of personal information management (PIM)
tools.

A format string flaw was found in the way Evolution displayed encrypted
mail content. If a user opened a carefully crafted mail message, arbitrary
code could be executed as the user running Evolution. (CVE-2008-0072)

All users of Evolution should upgrade to these updated packages, which
contain a backported patch which resolves this issue.

Red Hat would like to thank Ulf Härnhammar of Secunia Research for finding
and reporting this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

435759 - CVE-2008-0072 Evolution format string flaw

6. Package List:

Red Hat Enterprise Linux AS version 4.5.z:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4AS-4.5.z/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_5.1.src.rpm

i386:
evolution-2.0.2-35.0.4.el4_5.1.i386.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.i386.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.i386.rpm

ia64:
evolution-2.0.2-35.0.4.el4_5.1.ia64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.ia64.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.ia64.rpm

ppc:
evolution-2.0.2-35.0.4.el4_5.1.ppc.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.ppc.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.ppc.rpm

s390:
evolution-2.0.2-35.0.4.el4_5.1.s390.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.s390.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.s390.rpm

s390x:
evolution-2.0.2-35.0.4.el4_5.1.s390x.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.s390x.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.s390x.rpm

x86_64:
evolution-2.0.2-35.0.4.el4_5.1.x86_64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.x86_64.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4.5.z:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4ES-4.5.z/en/os/SRPMS/evolution-2.0.2-35.0.4.el4_5.1.src.rpm

i386:
evolution-2.0.2-35.0.4.el4_5.1.i386.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.i386.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.i386.rpm

ia64:
evolution-2.0.2-35.0.4.el4_5.1.ia64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.ia64.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.ia64.rpm

x86_64:
evolution-2.0.2-35.0.4.el4_5.1.x86_64.rpm
evolution-debuginfo-2.0.2-35.0.4.el4_5.1.x86_64.rpm
evolution-devel-2.0.2-35.0.4.el4_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0072
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHznnSXlSAg2UNWIIRAj7bAJ418aPbDLRCK2QM1+pEM3ef6JGvfACghDtD
SVI+vIHc2M/juq1XUhDtt6s=
=AfWE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR88pgSh9+71yA2DNAQJR4gQAlWdyttJwYUtZJFNTUXlvV2G81qyThJE4
4WxjVeXqcbWK6h/9KzLs5kmobknzI3q9OKI7gUpgdS8WiUX+Lc8mPn9nLL7VRNQ+
NskKs/j7V+7gPpYMdoIpy4dsFljAfaL2Xs7mgQiS88A8TkPePXxcw4soRFJtGMqX
WgIv9hIxuWw=
=f2oK
-----END PGP SIGNATURE-----