ID CVE-2009-0547
Summary Evolution 2.22.3.1 checks S/MIME signatures against a copy of the e-mail text within a signed-data blob, not the copy of the e-mail text displayed to the user, which allows remote attackers to spoof a signature by modifying the latter copy, a different vulnerability than CVE-2008-5077.
References
Vulnerable Configurations
  • cpe:2.3:a:evolution:evolution:2.22.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:evolution:evolution:2.22.3.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-09-2017 - 01:33)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:20:45.134-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Evolution 2.22.3.1 checks S/MIME signatures against a copy of the e-mail text within a signed-data blob, not the copy of the e-mail text displayed to the user, which allows remote attackers to spoof a signature by modifying the latter copy, a different vulnerability than CVE-2008-5077.
family unix
id oval:org.mitre.oval:def:9619
status accepted
submitted 2010-07-09T03:56:16-04:00
title Evolution 2.22.3.1 checks S/MIME signatures against a copy of the e-mail text within a signed-data blob, not the copy of the e-mail text displayed to the user, which allows remote attackers to spoof a signature by modifying the latter copy, a different vulnerability than CVE-2008-5077.
version 31
redhat via4
advisories
  • rhsa
    id RHSA-2009:0354
  • rhsa
    id RHSA-2009:0355
rpms
  • evolution-data-server-0:1.12.3-10.el5_3.3
  • evolution-data-server-debuginfo-0:1.12.3-10.el5_3.3
  • evolution-data-server-devel-0:1.12.3-10.el5_3.3
  • evolution-data-server-doc-0:1.12.3-10.el5_3.3
  • evolution28-evolution-data-server-0:1.8.0-37.el4_7.2
  • evolution28-evolution-data-server-debuginfo-0:1.8.0-37.el4_7.2
  • evolution28-evolution-data-server-devel-0:1.8.0-37.el4_7.2
  • evolution-0:2.0.2-41.el4_7.2
  • evolution-data-server-0:1.0.2-14.el4_7.1
  • evolution-data-server-debuginfo-0:1.0.2-14.el4_7.1
  • evolution-data-server-devel-0:1.0.2-14.el4_7.1
  • evolution-debuginfo-0:2.0.2-41.el4_7.2
  • evolution-devel-0:2.0.2-41.el4_7.2
refmap via4
bid 33720
confirm
debian DSA-1813
fedora
  • FEDORA-2009-2784
  • FEDORA-2009-2792
mandriva MDVSA-2009:078
misc http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=508479
mlist [oss-security] 20090210 CVE Request -- evolution
secunia
  • 33848
  • 34338
  • 34339
  • 34363
  • 35357
  • 38915
suse
  • SUSE-SR:2010:006
  • SUSE-SR:2010:011
  • SUSE-SR:2010:012
vupen ADV-2010-1107
Last major update 29-09-2017 - 01:33
Published 12-02-2009 - 23:30
Last modified 29-09-2017 - 01:33
Back to Top