Upstream information

CVE-2019-3890 at MITRE

Description

It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates. An attacker could abuse this flaw to get confidential information by tricking the user into connecting to a fake server without the user noticing the difference.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1131359 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • atk >= 2.28.1-2.el7
  • atk-devel >= 2.28.1-2.el7
  • evolution >= 3.28.5-8.el7
  • evolution-bogofilter >= 3.28.5-8.el7
  • evolution-data-server >= 3.28.5-4.el7
  • evolution-data-server-devel >= 3.28.5-4.el7
  • evolution-data-server-doc >= 3.28.5-4.el7
  • evolution-data-server-langpacks >= 3.28.5-4.el7
  • evolution-data-server-perl >= 3.28.5-4.el7
  • evolution-data-server-tests >= 3.28.5-4.el7
  • evolution-devel >= 3.28.5-8.el7
  • evolution-devel-docs >= 3.28.5-8.el7
  • evolution-ews >= 3.28.5-5.el7
  • evolution-ews-langpacks >= 3.28.5-5.el7
  • evolution-help >= 3.28.5-8.el7
  • evolution-langpacks >= 3.28.5-8.el7
  • evolution-pst >= 3.28.5-8.el7
  • evolution-spamassassin >= 3.28.5-8.el7
Patchnames:
RHSA-2020:1080
SUSE Liberty Linux 8
  • evolution >= 3.28.5-9.el8
  • evolution-bogofilter >= 3.28.5-9.el8
  • evolution-data-server >= 3.28.5-11.el8
  • evolution-data-server-devel >= 3.28.5-11.el8
  • evolution-data-server-doc >= 3.28.5-11.el8
  • evolution-data-server-langpacks >= 3.28.5-11.el8
  • evolution-data-server-perl >= 3.28.5-11.el8
  • evolution-data-server-tests >= 3.28.5-11.el8
  • evolution-devel >= 3.28.5-9.el8
  • evolution-ews >= 3.28.5-5.el8
  • evolution-ews-langpacks >= 3.28.5-5.el8
  • evolution-help >= 3.28.5-9.el8
  • evolution-langpacks >= 3.28.5-9.el8
  • evolution-pst >= 3.28.5-9.el8
  • evolution-spamassassin >= 3.28.5-9.el8
Patchnames:
RHSA-2019:3699


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 evolution-ews Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 evolution-ews Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 evolution-ews Not affected
SUSE Linux Enterprise Server 12 SP5 evolution-ews Ignore
SUSE Linux Enterprise Server 15 SP5 evolution-ews Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 evolution-ews Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 evolution-ews Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 evolution-ews Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 evolution-ews Ignore
SUSE Linux Enterprise Workstation Extension 12 SP5 evolution-ews Ignore
SUSE Linux Enterprise Workstation Extension 15 SP5 evolution-ews Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 evolution-ews Not affected
SUSE Linux Enterprise Server 15 SP2 evolution-ews Not affected
SUSE Linux Enterprise Server 15 SP3 evolution-ews Not affected
SUSE Linux Enterprise Server 15 SP4 evolution-ews Not affected
SUSE Linux Enterprise Server for SAP Applications 15 evolution-ews Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 evolution-ews Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 evolution-ews Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 evolution-ews Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 SP3 evolution-ews Unsupported
SUSE Linux Enterprise Desktop 12 SP4 evolution-ews Unsupported
SUSE Linux Enterprise Desktop 15 evolution-ews Unsupported
SUSE Linux Enterprise Desktop 15 SP1 evolution-ews Unsupported
SUSE Linux Enterprise Desktop 15 SP2 evolution-ews Not affected
SUSE Linux Enterprise Desktop 15 SP3 evolution-ews Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP3 evolution-ews Not affected
SUSE Linux Enterprise Server 12 SP3 evolution-ews Unsupported
SUSE Linux Enterprise Server 12 SP4 evolution-ews Unsupported
SUSE Linux Enterprise Server 15 evolution-ews Unsupported
SUSE Linux Enterprise Server 15 SP1 evolution-ews Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 evolution-ews Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 evolution-ews Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 evolution-ews Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 evolution-ews Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP3 evolution-ews Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP4 evolution-ews Unsupported
SUSE Linux Enterprise Workstation Extension 15 evolution-ews Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP1 evolution-ews Unsupported
SUSE Linux Enterprise Workstation Extension 15 SP2 evolution-ews Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 evolution-ews Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 evolution-ews Not affected


SUSE Timeline for this CVE

CVE page created: Tue Apr 2 16:50:08 2019
CVE page last modified: Thu Feb 22 17:05:22 2024