CVE
- Id
- 30189
- CVE No.
- CVE-2008-0072
- Status
- Candidate
- Description
- Format string vulnerability in the emf_multipart_encrypted function in mail/em-format.c in Evolution 2.12.3 and earlier allows remote attackers to execute arbitrary code via a crafted encrypted message, as demonstrated using the Version field.
- Phase
- Assigned (20080103)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
320113 | 30189 | CVE-2008-0072 | BUGTRAQ:20080528 rPSA-2008-0105-1 evolution | View |
320114 | 30189 | CVE-2008-0072 | URL:http://www.securityfocus.com/archive/1/archive/1/492684/100/0/threaded | View |
320115 | 30189 | CVE-2008-0072 | MISC:http://secunia.com/secunia_research/2008-8/advisory/ | View |
320116 | 30189 | CVE-2008-0072 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0105 | View |
320117 | 30189 | CVE-2008-0072 | CONFIRM:https://issues.rpath.com/browse/RPL-2310 | View |
320118 | 30189 | CVE-2008-0072 | DEBIAN:DSA-1512 | View |
320119 | 30189 | CVE-2008-0072 | URL:http://www.debian.org/security/2008/dsa-1512 | View |
320120 | 30189 | CVE-2008-0072 | FEDORA:FEDORA-2008-2290 | View |
320121 | 30189 | CVE-2008-0072 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00190.html | View |
320122 | 30189 | CVE-2008-0072 | FEDORA:FEDORA-2008-2292 | View |
320123 | 30189 | CVE-2008-0072 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00195.html | View |
320124 | 30189 | CVE-2008-0072 | GENTOO:GLSA-200803-12 | View |
320125 | 30189 | CVE-2008-0072 | URL:http://security.gentoo.org/glsa/glsa-200803-12.xml | View |
320126 | 30189 | CVE-2008-0072 | MANDRIVA:MDVSA-2008:063 | View |
320127 | 30189 | CVE-2008-0072 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:063 | View |
320128 | 30189 | CVE-2008-0072 | REDHAT:RHSA-2008:0177 | View |
320129 | 30189 | CVE-2008-0072 | URL:http://www.redhat.com/support/errata/RHSA-2008-0177.html | View |
320130 | 30189 | CVE-2008-0072 | REDHAT:RHSA-2008:0178 | View |
320131 | 30189 | CVE-2008-0072 | URL:http://www.redhat.com/support/errata/RHSA-2008-0178.html | View |
320132 | 30189 | CVE-2008-0072 | SUSE:SUSE-SA:2008:014 | View |
320133 | 30189 | CVE-2008-0072 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00003.html | View |
320134 | 30189 | CVE-2008-0072 | UBUNTU:USN-583-1 | View |
320135 | 30189 | CVE-2008-0072 | URL:http://www.ubuntu.com/usn/usn-583-1 | View |
320136 | 30189 | CVE-2008-0072 | CERT-VN:VU#512491 | View |
320137 | 30189 | CVE-2008-0072 | URL:http://www.kb.cert.org/vuls/id/512491 | View |
320138 | 30189 | CVE-2008-0072 | BID:28102 | View |
320139 | 30189 | CVE-2008-0072 | URL:http://www.securityfocus.com/bid/28102 | View |
320140 | 30189 | CVE-2008-0072 | OVAL:oval:org.mitre.oval:def:10701 | View |
320141 | 30189 | CVE-2008-0072 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10701 | View |
320142 | 30189 | CVE-2008-0072 | VUPEN:ADV-2008-0768 | View |
320143 | 30189 | CVE-2008-0072 | URL:http://www.vupen.com/english/advisories/2008/0768/references | View |
320144 | 30189 | CVE-2008-0072 | SECTRACK:1019540 | View |
320145 | 30189 | CVE-2008-0072 | URL:http://www.securitytracker.com/id?1019540 | View |
320146 | 30189 | CVE-2008-0072 | SECUNIA:29057 | View |
320147 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/29057 | View |
320148 | 30189 | CVE-2008-0072 | SECUNIA:29163 | View |
320149 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/29163 | View |
320150 | 30189 | CVE-2008-0072 | SECUNIA:29210 | View |
320151 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/29210 | View |
320152 | 30189 | CVE-2008-0072 | SECUNIA:29244 | View |
320153 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/29244 | View |
320154 | 30189 | CVE-2008-0072 | SECUNIA:29258 | View |
320155 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/29258 | View |
320156 | 30189 | CVE-2008-0072 | SECUNIA:29264 | View |
320157 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/29264 | View |
320158 | 30189 | CVE-2008-0072 | SECUNIA:29317 | View |
320159 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/29317 | View |
320160 | 30189 | CVE-2008-0072 | SECUNIA:30437 | View |
320161 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/30437 | View |
320162 | 30189 | CVE-2008-0072 | SECUNIA:30491 | View |
320163 | 30189 | CVE-2008-0072 | URL:http://secunia.com/advisories/30491 | View |
320164 | 30189 | CVE-2008-0072 | XF:evolution-emfmultipart-format-string(41011) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
45800 | JVNDB-2008-001110 | Microsoft Internet Explorer の特定のレイアウト配置された HTML に関するメモリ破壊の脆弱性 | Microsoft Internet Explorer には、特定のレイアウト配置された HTML ファイルの取り扱いに不備があるために、メモリ破壊の脆弱性が存在します。 | CVE-2008-0076 | 30189 | 9.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001110.html | View |