ID CVE-2007-1002
Summary Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
References
Vulnerable Configurations
  • cpe:2.3:a:evolution:shared_memo:2.8.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:evolution:shared_memo:2.8.2.1:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 16-10-2018 - 16:36)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:01:38.403-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
family unix
id oval:org.mitre.oval:def:10100
status accepted
submitted 2010-07-09T03:56:16-04:00
title Format string vulnerability in the write_html function in calendar/gui/e-cal-component-memo-preview.c in Evolution Shared Memo 2.8.2.1, and possibly earlier versions, allows user-assisted remote attackers to execute arbitrary code via format specifiers in the categories of a crafted shared memo.
version 18
redhat via4
advisories
bugzilla
id 233587
title CVE-2007-1002 evolution format string flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment evolution is earlier than 0:2.8.0-33.0.1.el5
          oval oval:com.redhat.rhsa:tst:20070158001
        • comment evolution is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070158002
      • AND
        • comment evolution-devel is earlier than 0:2.8.0-33.0.1.el5
          oval oval:com.redhat.rhsa:tst:20070158003
        • comment evolution-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070158004
rhsa
id RHSA-2007:0158
released 2007-05-03
severity Moderate
title RHSA-2007:0158: evolution security update (Moderate)
rpms
  • evolution-0:2.8.0-33.0.1.el5
  • evolution-debuginfo-0:2.8.0-33.0.1.el5
  • evolution-devel-0:2.8.0-33.0.1.el5
refmap via4
bid 23073
bugtraq
  • 20070321 Secunia Research: Evolution Shared Memo Categories Format StringVulnerability
  • 20070405 FLEA-2007-0010-1: evolution
debian DSA-1325
gentoo GLSA-200706-02
mandriva MDKSA-2007:070
misc http://secunia.com/secunia_research/2007-44/advisory/
sectrack 1017808
secunia
  • 24234
  • 24651
  • 24668
  • 25102
  • 25551
  • 25880
suse SUSE-SR:2007:015
ubuntu USN-442-1
vupen ADV-2007-1058
xf evolution-writehtml-format-string(33106)
Last major update 16-10-2018 - 16:36
Published 21-03-2007 - 22:19
Last modified 16-10-2018 - 16:36
Back to Top