GNOME Evolution 2.12.3 emf_multipart_encrypted format string

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability, which was classified as critical, was found in GNOME Evolution 2.12.3. This affects the function emf_multipart_encrypted. The manipulation with an unknown input leads to a format string vulnerability. CWE is classifying the issue as CWE-134. The product uses a function that accepts a format string as an argument, but the format string originates from an external source. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Format string vulnerability in the emf_multipart_encrypted function in mail/em-format.c in Evolution 2.12.3 and earlier allows remote attackers to execute arbitrary code via a crafted encrypted message, as demonstrated using the Version field.

The bug was discovered 03/05/2008. The weakness was shared 03/05/2008 by Ulf Harnhammar with Secunia Research as confirmed advisory (CERT.org). The advisory is shared at kb.cert.org. This vulnerability is uniquely identified as CVE-2008-0072 since 01/03/2008. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are known, but no exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 67667 (Oracle Linux 4 : evolution (ELSA-2008-0177)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (41011) and Tenable (67667).

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Format string
CWE: CWE-134 / CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67667
Nessus Name: Oracle Linux 4 : evolution (ELSA-2008-0177)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 60497
OpenVAS Name: Debian Security Advisory DSA 1512-1 (evolution)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

01/03/2008 🔍
03/05/2008 +62 days 🔍
03/05/2008 +0 days 🔍
03/05/2008 +0 days 🔍
03/05/2008 +0 days 🔍
03/05/2008 +0 days 🔍
03/05/2008 +0 days 🔍
03/05/2008 +0 days 🔍
03/09/2008 +4 days 🔍
07/12/2013 +1951 days 🔍
03/16/2015 +612 days 🔍
08/06/2019 +1604 days 🔍

Sourcesinfo

Vendor: gnome.org

Advisory: kb.cert.org
Researcher: Ulf Harnhammar
Organization: Secunia Research
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-0072 (🔍)
OVAL: 🔍

X-Force: 41011
SecurityTracker: 1019540
Vulnerability Center: 17789 - GNOME Evolution Emf_multipart_encrypted Format String Vulnerability Allows Remote Code Execution, Medium
SecurityFocus: 28102 - Gnome Evolution Encrypted Message Format String Vulnerability
Secunia: 29057
OSVDB: 42804 - CVE-2008-0072 - Gnome - Evolution - Format String Issue
Vupen: ADV-2008-0768

Entryinfo

Created: 03/16/2015 13:43
Updated: 08/06/2019 10:53
Changes: 03/16/2015 13:43 (72), 08/06/2019 10:53 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!