[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2013-1540 -- Oracle cheese, control-center, ekiga, evolution, evolution-data-server, evolution-exchange, evolution-mapi, gnome-panel, gnome-python2-desktop, gtkhtml3, libgdata, nautilus-sendto, openchange, pidgin, planner, totem and gnome-python2-libwnck

ID: oval:org.secpod.oval:def:1500301Date: (C)2013-12-17   (M)2023-02-20
Class: PATCHFamily: unix




Updated evolution packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. Evolution is the integrated collection of email, calendaring, contact management, communications, and personal information management tools for the GNOME desktop environment. A flaw was found in the way Evolution selected GnuPG public keys when encrypting emails. This could result in emails being encrypted with public keys other than the one belonging to the intended recipient. The Evolution packages have been upgraded to upstream version 2.32.3, which provides a number of bug fixes and enhancements over the previous version. These changes include implementation of Gnome XDG Config Folders, and support for Exchange Web Services protocol to connect to Microsoft Exchange servers. EWS support has been added as a part of the evolution-exchange packages. The gtkhtml3 packages have been upgraded to upstream version 2.32.2, which provides a number of bug fixes and enhancements over the previous version. The libgdata packages have been upgraded to upstream version 0.6.4, which provides a number of bug fixes and enhancements over the previous version. This update also fixes the following bug: * The Exchange Calendar could not fetch the "Free" and "Busy" information for meeting attendees when using Microsoft Exchange 2010 servers, and this information thus could not be displayed. This happened because Microsoft Exchange 2010 servers use more strict rules for "Free" and "Busy" information fetching. With this update, the respective code in the openchange packages has been modified so the "Free" and "Busy" information fetching now complies with the fetching rules on Microsoft Exchange 2010 servers. The "Free" and "Busy" information can now be displayed as expected in the Exchange Calendar. All Evolution users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. All running instances of Evolution must be restarted for this update to take effect.

Platform:
Oracle Linux 6
Product:
evolution
cheese
control-center
ekiga
evolution-data-server
evolution-exchange
evolution-mapi
gnome-panel
gnome-python2-desktop
gtkhtml3
libgdata
nautilus-sendto
openchange
pidgin
finch
planner
totem
gnome-python2-libwnck
Reference:
ELSA-2013-1540
CVE-2013-4166
CVE    1
CVE-2013-4166
CPE    19
cpe:/a:nautilus-sendto:nautilus-sendto
cpe:/a:evolution-data-server:evolution-data-server
cpe:/a:cheese:cheese
cpe:/a:gnome:evolution-mapi
...

© SecPod Technologies