RHEL 8 : evolution (RHSA-2020:1600)

medium Nessus Plugin ID 143018

Synopsis

The remote Red Hat host is missing a security update for evolution.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1600 advisory.

Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality.

The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications.

Security Fix(es):

* evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages (CVE-2018-15587)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL evolution package based on the guidance in RHSA-2020:1600.

See Also

http://www.nessus.org/u?2c89d941

http://www.nessus.org/u?dd7b3f20

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:1600

https://bugzilla.redhat.com/show_bug.cgi?id=1677650

https://bugzilla.redhat.com/show_bug.cgi?id=1741091

https://bugzilla.redhat.com/show_bug.cgi?id=1753220

https://bugzilla.redhat.com/show_bug.cgi?id=1764818

https://bugzilla.redhat.com/show_bug.cgi?id=1765005

https://bugzilla.redhat.com/show_bug.cgi?id=1778799

https://bugzilla.redhat.com/show_bug.cgi?id=1788478

https://bugzilla.redhat.com/show_bug.cgi?id=1791547

Plugin Details

Severity: Medium

ID: 143018

File Name: redhat-RHSA-2020-1600.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/18/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-15587

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:evolution-data-server-devel, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-tests, p-cpe:/a:redhat:enterprise_linux:evolution-langpacks, p-cpe:/a:redhat:enterprise_linux:evolution-pst, p-cpe:/a:redhat:enterprise_linux:evolution, p-cpe:/a:redhat:enterprise_linux:evolution-ews-langpacks, p-cpe:/a:redhat:enterprise_linux:evolution-bogofilter, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-langpacks, p-cpe:/a:redhat:enterprise_linux:evolution-devel, p-cpe:/a:redhat:enterprise_linux:evolution-ews, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-perl, p-cpe:/a:redhat:enterprise_linux:evolution-spamassassin, p-cpe:/a:redhat:enterprise_linux:evolution-help, p-cpe:/a:redhat:enterprise_linux:evolution-data-server, p-cpe:/a:redhat:enterprise_linux:evolution-data-server-doc, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 2/11/2019

Reference Information

CVE: CVE-2018-15587

BID: 107164

CWE: 347

RHSA: 2020:1600