Lucene search

K
centosCentOS ProjectCESA-2009:0344
HistoryMar 17, 2009 - 4:06 p.m.

evolution28, libsoup security update

2009-03-1716:06:10
CentOS Project
lists.centos.org
48

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.02

Percentile

89.0%

CentOS Errata and Security Advisory CESA-2009:0344

libsoup is an HTTP client/library implementation for GNOME written in C. It
was originally part of a SOAP (Simple Object Access Protocol)
implementation called Soup, but the SOAP and non-SOAP parts have now been
split into separate packages.

An integer overflow flaw which caused a heap-based buffer overflow was
discovered in libsoup’s Base64 encoding routine. An attacker could use this
flaw to crash, or, possibly, execute arbitrary code. This arbitrary code
would execute with the privileges of the application using libsoup’s Base64
routine to encode large, untrusted inputs. (CVE-2009-0585)

All users of libsoup and evolution28-libsoup should upgrade to these
updated packages, which contain a backported patch to resolve this issue.
All running applications using the affected library function (such as
Evolution configured to connect to the GroupWise back-end) must be
restarted for the update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2009-March/077840.html
https://lists.centos.org/pipermail/centos-announce/2009-March/077841.html
https://lists.centos.org/pipermail/centos-announce/2009-May/078060.html
https://lists.centos.org/pipermail/centos-announce/2009-May/078061.html

Affected packages:
evolution28-libsoup
evolution28-libsoup-devel
libsoup
libsoup-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2009:0344

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.02

Percentile

89.0%