GNOME Evolution 2.22.1 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability was found in GNOME Evolution 2.22.1. It has been declared as critical. Affected by this vulnerability is an unknown code block. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Heap-based buffer overflow in Evolution 2.22.1 allows user-assisted remote attackers to execute arbitrary code via a long DESCRIPTION property in an iCalendar attachment, which is not properly handled during a reply in the calendar view (aka the Calendars window).

The bug was discovered 06/04/2008. The weakness was shared 06/04/2008 by Alin Rad Pop with Secunia Research (Website). The advisory is shared at redhat.com. This vulnerability is known as CVE-2008-1109 since 02/29/2008. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 43691 (CentOS 5 : evolution (CESA-2008:0514)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165689 (SUSE Enterprise Linux Security Update Evolution (SUSE-SA:2008:028)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 3 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (42826) and Tenable (43691). The entry 42648 is related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 43691
Nessus Name: CentOS 5 : evolution (CESA-2008:0514)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 880197
OpenVAS Name: Centreon command_name Parameter Remote Command Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

02/29/2008 🔍
06/04/2008 +96 days 🔍
06/04/2008 +0 days 🔍
06/04/2008 +0 days 🔍
06/04/2008 +0 days 🔍
06/04/2008 +0 days 🔍
06/04/2008 +0 days 🔍
06/10/2008 +6 days 🔍
06/25/2008 +15 days 🔍
01/06/2010 +560 days 🔍
03/16/2015 +1895 days 🔍
08/11/2019 +1609 days 🔍

Sourcesinfo

Vendor: gnome.org

Advisory: redhat.com
Researcher: Alin Rad Pop
Organization: Secunia Research
Status: Confirmed

CVE: CVE-2008-1109 (🔍)
OVAL: 🔍

X-Force: 42826
SecurityTracker: 1020170
Vulnerability Center: 18565 - Novell Evolution iCalendar Vulnerability Allows Remote Code Execution via Long DESCRIPTION Property, Medium
SecurityFocus: 29527 - Gnome Evolution iCalendar Multiple Buffer Overflow Vulnerabilities
Secunia: 30298
OSVDB: 46006 - CVE-2008-1109 - Evolution - Buffer Overflow Issue
Vupen: ADV-2008-1732

See also: 🔍

Entryinfo

Created: 03/16/2015 17:00
Updated: 08/11/2019 11:48
Changes: 03/16/2015 17:00 (74), 08/11/2019 11:48 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!