CVE
- Id
- 31226
- CVE No.
- CVE-2008-1109
- Status
- Candidate
- Description
- Heap-based buffer overflow in Evolution 2.22.1 allows user-assisted remote attackers to execute arbitrary code via a long DESCRIPTION property in an iCalendar attachment, which is not properly handled during a reply in the calendar view (aka the Calendars window).
- Phase
- Assigned (20080229)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
333287 | 31226 | CVE-2008-1109 | MISC:http://secunia.com/secunia_research/2008-23/advisory/ | View |
333288 | 31226 | CVE-2008-1109 | FEDORA:FEDORA-2008-4990 | View |
333289 | 31226 | CVE-2008-1109 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00157.html | View |
333290 | 31226 | CVE-2008-1109 | FEDORA:FEDORA-2008-5016 | View |
333291 | 31226 | CVE-2008-1109 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00178.html | View |
333292 | 31226 | CVE-2008-1109 | FEDORA:FEDORA-2008-5018 | View |
333293 | 31226 | CVE-2008-1109 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00179.html | View |
333294 | 31226 | CVE-2008-1109 | GENTOO:GLSA-200806-06 | View |
333295 | 31226 | CVE-2008-1109 | URL:http://security.gentoo.org/glsa/glsa-200806-06.xml | View |
333296 | 31226 | CVE-2008-1109 | MANDRIVA:MDVSA-2008:111 | View |
333297 | 31226 | CVE-2008-1109 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:111 | View |
333298 | 31226 | CVE-2008-1109 | REDHAT:RHSA-2008:0514 | View |
333299 | 31226 | CVE-2008-1109 | URL:http://www.redhat.com/support/errata/RHSA-2008-0514.html | View |
333300 | 31226 | CVE-2008-1109 | REDHAT:RHSA-2008:0515 | View |
333301 | 31226 | CVE-2008-1109 | URL:http://www.redhat.com/support/errata/RHSA-2008-0515.html | View |
333302 | 31226 | CVE-2008-1109 | SUSE:SUSE-SA:2008:028 | View |
333303 | 31226 | CVE-2008-1109 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00003.html | View |
333304 | 31226 | CVE-2008-1109 | UBUNTU:USN-615-1 | View |
333305 | 31226 | CVE-2008-1109 | URL:http://www.ubuntu.com/usn/usn-615-1 | View |
333306 | 31226 | CVE-2008-1109 | BID:29527 | View |
333307 | 31226 | CVE-2008-1109 | URL:http://www.securityfocus.com/bid/29527 | View |
333308 | 31226 | CVE-2008-1109 | OVAL:oval:org.mitre.oval:def:10337 | View |
333309 | 31226 | CVE-2008-1109 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10337 | View |
333310 | 31226 | CVE-2008-1109 | VUPEN:ADV-2008-1732 | View |
333311 | 31226 | CVE-2008-1109 | URL:http://www.vupen.com/english/advisories/2008/1732/references | View |
333312 | 31226 | CVE-2008-1109 | SECTRACK:1020170 | View |
333313 | 31226 | CVE-2008-1109 | URL:http://www.securitytracker.com/id?1020170 | View |
333314 | 31226 | CVE-2008-1109 | SECUNIA:30298 | View |
333315 | 31226 | CVE-2008-1109 | URL:http://secunia.com/advisories/30298 | View |
333316 | 31226 | CVE-2008-1109 | SECUNIA:30571 | View |
333317 | 31226 | CVE-2008-1109 | URL:http://secunia.com/advisories/30571 | View |
333318 | 31226 | CVE-2008-1109 | SECUNIA:30527 | View |
333319 | 31226 | CVE-2008-1109 | URL:http://secunia.com/advisories/30527 | View |
333320 | 31226 | CVE-2008-1109 | SECUNIA:30702 | View |
333321 | 31226 | CVE-2008-1109 | URL:http://secunia.com/advisories/30702 | View |
333322 | 31226 | CVE-2008-1109 | SECUNIA:30716 | View |
333323 | 31226 | CVE-2008-1109 | URL:http://secunia.com/advisories/30716 | View |
333324 | 31226 | CVE-2008-1109 | SECUNIA:30564 | View |
333325 | 31226 | CVE-2008-1109 | URL:http://secunia.com/advisories/30564 | View |
333326 | 31226 | CVE-2008-1109 | XF:evolution-icalendar-description-bo(42826) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
50223 | JVNDB-2008-005533 | Cisco Unified Wireless IP Phone 7921 におけるハッシュされたパスワードを盗まれる脆弱性 | Cisco Unified Wireless IP Phone 7921 は、Protected Extensible Authentication Protocol (PEAP) を使用されている際、サーバの証明書を検証しないため、ハッシュされたパスワードを盗まれる、および中間者攻撃 (MITM) を実行される脆弱性が存在します。 | CVE-2008-1113 | 31226 | 7.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-005533.html | View |