what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 24651

Secunia Security Advisory 24651
Posted Mar 28, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for evolution. This fixes a vulnerability, which can be exploited by malicious people to potentially compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 87a6c90ef08ab6769e82a33d8d6f03635f5f4b65cc7bc9116f2c958cb70a942e

Secunia Security Advisory 24651

Change Mirror Download


----------------------------------------------------------------------

Want a new job?
http://secunia.com/secunia_vacancies/

Secunia is looking for new researchers with a reversing background
and experience in writing exploit code:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
http://secunia.com/Disassembling_og_Reversing/
http://secunia.com/Linux_Security_Specialist/

----------------------------------------------------------------------

TITLE:
Ubuntu update for evolution

SECUNIA ADVISORY ID:
SA24651

VERIFY ADVISORY:
http://secunia.com/advisories/24651/

CRITICAL:
Moderately critical

IMPACT:
DoS, System access

WHERE:
>From remote

OPERATING SYSTEM:
Ubuntu Linux 6.06
http://secunia.com/product/10611/
Ubuntu Linux 6.10
http://secunia.com/product/12470/

DESCRIPTION:
Ubuntu has issued an update for evolution. This fixes a
vulnerability, which can be exploited by malicious people to
potentially compromise a vulnerable system.

For more information:
SA24234

SOLUTION:
Apply updated packages.

-- Ubuntu 6.06 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.1.diff.gz
Size/MD5: 203008 2ae07aca07876171488a3742fcf6cd7d
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.1.dsc
Size/MD5: 1402 70ff6cd8aba5ce24c06b89322023992f
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1.orig.tar.gz
Size/MD5: 17037346 e2ba35f5eaa324d0eb552c1c87405042

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.1_amd64.deb
Size/MD5: 6577972 498a48802494560e62697f9d1fc7f9ce
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.1_amd64.deb
Size/MD5: 216282 e62eb68d84fc250692bbb2f306543f5e
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.1_amd64.deb
Size/MD5: 332896 dae270dbfc6e066649d6582b47026a03
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.1_amd64.deb
Size/MD5: 4955414 23d03c1b299f17cc35deeff387072b2c

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.1_i386.deb
Size/MD5: 5741630 0f8ff4369f8532fda8ddf0e51cd520d0
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.1_i386.deb
Size/MD5: 216300 1dea6eedc89ab62b30d305bae64cf280
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.1_i386.deb
Size/MD5: 304794 537374fa643646397e4f190cf04c9a4f
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.1_i386.deb
Size/MD5: 4696350 9a02afe119a2780003a153244fbfa6d8

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.1_powerpc.deb
Size/MD5: 6512980 e13fc8bbc5d316072bdfc29dec731356
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.1_powerpc.deb
Size/MD5: 216290 7a5b51f4d6242034010f228307f20cb1
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.1_powerpc.deb
Size/MD5: 348122 bfa4413a04e17d2253f151707650848f
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.1_powerpc.deb
Size/MD5: 4838568 24d0aa33e501a30354785c1fdc60a91b

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.6.1-0ubuntu7.1_sparc.deb
Size/MD5: 5824986 77f688641c4d4391196aae225c101ddf
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.6.1-0ubuntu7.1_sparc.deb
Size/MD5: 216314 7b7aa826df864586fd3081afe8e34dd3
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.6.1-0ubuntu7.1_sparc.deb
Size/MD5: 304758 1ea9ddcd94a5d2e096105832801e382a
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.6.1-0ubuntu7.1_sparc.deb
Size/MD5: 4781704 8b845a4b4cdc0c9bb98e6036698d4d18

-- Ubuntu 6.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.8.1-0ubuntu4.1.diff.gz
Size/MD5: 362367 369d47c1902a4eded5b638c786ab222c
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.8.1-0ubuntu4.1.dsc
Size/MD5: 1373 da428269e616e6f21d63266a0447424f
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.8.1.orig.tar.gz
Size/MD5: 17782443 0ce38f1ae7992e00eec3414e62cb3a59

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.8.1-0ubuntu4.1_amd64.deb
Size/MD5: 6569246 4cd8e2a6ee3c2b00253804d65ce2417e
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.8.1-0ubuntu4.1_amd64.deb
Size/MD5: 212314 43d020bb87ec8f9d00952d9f17f76cd3
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.8.1-0ubuntu4.1_amd64.deb
Size/MD5: 124000 95d482c09e7140b76afa9c8ae788fe39
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.8.1-0ubuntu4.1_amd64.deb
Size/MD5: 5341080 53a444b95c4275bf8e338251033aea4c

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.8.1-0ubuntu4.1_i386.deb
Size/MD5: 6183514 debcc0562af15abf0049619b231a3851
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.8.1-0ubuntu4.1_i386.deb
Size/MD5: 212326 833c45b1ac595d8b9c1fe0133f775f6f
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.8.1-0ubuntu4.1_i386.deb
Size/MD5: 119026 f53322b9df228674cc5b5d5ec3b581a8
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.8.1-0ubuntu4.1_i386.deb
Size/MD5: 5143056 3ad68c9a9a546379e4d37da97ea737e1

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.8.1-0ubuntu4.1_powerpc.deb
Size/MD5: 6567094 0de2ecf5ac22debc34e62d4318bc1860
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.8.1-0ubuntu4.1_powerpc.deb
Size/MD5: 212318 f2dcdcfcc4b2f157d258213a1ca6328e
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.8.1-0ubuntu4.1_powerpc.deb
Size/MD5: 132218 cba1dff0546242060d83b58d03311d3e
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.8.1-0ubuntu4.1_powerpc.deb
Size/MD5: 5242672 00e64b862a130607586770ee2329619f

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dbg_2.8.1-0ubuntu4.1_sparc.deb
Size/MD5: 6084110 51e9855eb0669f30bf0d8c197901659f
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-dev_2.8.1-0ubuntu4.1_sparc.deb
Size/MD5: 212320 68b6ce59b82753e10b4f481552970b77
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution-plugins_2.8.1-0ubuntu4.1_sparc.deb
Size/MD5: 117242 cc20e0c7057bd6ef2ec2d84ef31b6c7e
http://security.ubuntu.com/ubuntu/pool/main/e/evolution/evolution_2.8.1-0ubuntu4.1_sparc.deb
Size/MD5: 5151890 494d1c41a154f4ceb2830dd6fcfbc721

ORIGINAL ADVISORY:
http://www.ubuntu.com/usn/usn-442-1

OTHER REFERENCES:
SA24234:
http://secunia.com/advisories/24234/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close