[RHSA-2005:238-01] Low: evolution security update

bugzilla at redhat.com bugzilla at redhat.com
Thu May 19 16:38:00 UTC 2005


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Low: evolution security update
Advisory ID:       RHSA-2005:238-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-238.html
Issue date:        2005-05-19
Updated on:        2005-05-19
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0102
- ---------------------------------------------------------------------

1. Summary:

Updated evolution packages that fix various bugs are now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Evolution is the GNOME collection of personal information management (PIM)
tools. Evolution includes a mailer, calendar, contact manager, and
communication facility.  The tools which make up Evolution are tightly
integrated with one another and act as a seamless personal information
management tool.

A bug was found in Evolution's helper program camel-lock-helper. This
bug could allow a local attacker to gain root privileges if
camel-lock-helper has been built to execute with elevated privileges. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2005-0102 to this issue. On Red Hat Enterprise Linux,
camel-lock-helper is not built to execute with elevated privileges by
default. Please note however that if users have rebuilt Evolution from the
source RPM, as the root user, camel-lock-helper may be given elevated
privileges.

Additionally, these updated packages address the following issues:

- -- If evolution ran during a GNOME session, the evolution-wombat process 
   did not exit when the user logged out of the desktop.

- -- For folders marked for Offline Synchronization: if a user moved a
   message from a Local Folder to an IMAP folder while in
   Offline mode, the message was not present in either folder after
   returning to Online mode.
 
   This update fixes this problem. Email messages that have been lost 
   this way may still be present in the following path: 

   ~/evolution/<NAME_OF_MAIL_STORE>/ \
   <path-to-folder-via-subfolder-directories>/ \
   <temporary-uid-of-message>

If this bug has affected you it may be possible to recover data by
examining the contents of this directory.

All users of evolution should upgrade to these updated packages, which
resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-14.src.rpm
00ca55085916b5be09835fc2fdd8f115  evolution-1.4.5-14.src.rpm

i386:
c16eac86838d8fa7a244a5946f2b48ad  evolution-1.4.5-14.i386.rpm
381646f69a1f9005d2437eb565bc9fea  evolution-devel-1.4.5-14.i386.rpm

ia64:
5a5988450fa8474d12a2907ba2ffd0d5  evolution-1.4.5-14.ia64.rpm
cb572702db3115e1302751cdfd421cfe  evolution-devel-1.4.5-14.ia64.rpm

ppc:
27164ca33b130009bbc1666d386d5063  evolution-1.4.5-14.ppc.rpm
2709252c915bd4d4eec045d27bca1f43  evolution-devel-1.4.5-14.ppc.rpm

s390:
804000f88b5019f7947575316272ad3c  evolution-1.4.5-14.s390.rpm
68ff7ce189ace01df821534d532e2aff  evolution-devel-1.4.5-14.s390.rpm

s390x:
eb3758e2fb713493c51b0175de6cf038  evolution-1.4.5-14.s390x.rpm
a7d5d6a7e1150aed4aaf3970080e0d15  evolution-devel-1.4.5-14.s390x.rpm

x86_64:
3cb477f8d7f834e2cdbdfdc97b4acb33  evolution-1.4.5-14.x86_64.rpm
7e19acc7c0720c8c08fd1a111fb2b774  evolution-devel-1.4.5-14.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-14.src.rpm
00ca55085916b5be09835fc2fdd8f115  evolution-1.4.5-14.src.rpm

i386:
c16eac86838d8fa7a244a5946f2b48ad  evolution-1.4.5-14.i386.rpm
381646f69a1f9005d2437eb565bc9fea  evolution-devel-1.4.5-14.i386.rpm

x86_64:
3cb477f8d7f834e2cdbdfdc97b4acb33  evolution-1.4.5-14.x86_64.rpm
7e19acc7c0720c8c08fd1a111fb2b774  evolution-devel-1.4.5-14.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-14.src.rpm
00ca55085916b5be09835fc2fdd8f115  evolution-1.4.5-14.src.rpm

i386:
c16eac86838d8fa7a244a5946f2b48ad  evolution-1.4.5-14.i386.rpm
381646f69a1f9005d2437eb565bc9fea  evolution-devel-1.4.5-14.i386.rpm

ia64:
5a5988450fa8474d12a2907ba2ffd0d5  evolution-1.4.5-14.ia64.rpm
cb572702db3115e1302751cdfd421cfe  evolution-devel-1.4.5-14.ia64.rpm

x86_64:
3cb477f8d7f834e2cdbdfdc97b4acb33  evolution-1.4.5-14.x86_64.rpm
7e19acc7c0720c8c08fd1a111fb2b774  evolution-devel-1.4.5-14.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-14.src.rpm
00ca55085916b5be09835fc2fdd8f115  evolution-1.4.5-14.src.rpm

i386:
c16eac86838d8fa7a244a5946f2b48ad  evolution-1.4.5-14.i386.rpm
381646f69a1f9005d2437eb565bc9fea  evolution-devel-1.4.5-14.i386.rpm

ia64:
5a5988450fa8474d12a2907ba2ffd0d5  evolution-1.4.5-14.ia64.rpm
cb572702db3115e1302751cdfd421cfe  evolution-devel-1.4.5-14.ia64.rpm

x86_64:
3cb477f8d7f834e2cdbdfdc97b4acb33  evolution-1.4.5-14.x86_64.rpm
7e19acc7c0720c8c08fd1a111fb2b774  evolution-devel-1.4.5-14.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0102

7. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCjMEAXlSAg2UNWIIRAordAJ9g2T9HmQoyUVEi6zkyHflJcewGVwCdH1Jy
9yuKTBNqqDfYJbHB9wbcFl0=
=3yDd
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list