-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0465 -- [RedHat]
                   Important: evolution security update
                               26 June 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              evolution
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3257

Ref:                  ESB-2007.0461

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0509.html

Comment: This bulletin contains two Red Hat Advisories: RHSA-2007-0509 and
         RHSA-2007-0510. These bulletins cover a single vulnerability and
         give patch information for Red Hat Enterprise 3, 4 and 5.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: evolution-data-server security update
Advisory ID:       RHSA-2007:0510-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0510.html
Issue date:        2007-06-25
Updated on:        2007-06-25
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3257 
- - ---------------------------------------------------------------------

1. Summary:

Updated evolution-data-server package that fixes a security bug are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

The evolution-data-server package provides a unified backend for programs
that work with contacts, tasks, and calendar information.

A flaw was found in the way evolution-data-server processes certain IMAP
server messages. If a user can be tricked into connecting to a malicious
IMAP server it may be possible to execute arbitrary code as the user
running the evolution-data-server process. (CVE-2007-3257) 

All users of evolution-data-server should upgrade to these updated
packages, which contain a backported patch which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

244277 - CVE-2007-3257 evolution malicious server arbitrary code execution

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-data-server-1.8.0-15.0.4.el5.src.rpm
2e2bace8c0c9c0622af64a4ceb8af27b  evolution-data-server-1.8.0-15.0.4.el5.src.rpm

i386:
991bac4eabba789bfc37d89558391ead  evolution-data-server-1.8.0-15.0.4.el5.i386.rpm
46beae4ab714cb1c33524e14e8d15034  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm

x86_64:
991bac4eabba789bfc37d89558391ead  evolution-data-server-1.8.0-15.0.4.el5.i386.rpm
e4e5804b5502edae8ebc25a62eaa7d4b  evolution-data-server-1.8.0-15.0.4.el5.x86_64.rpm
46beae4ab714cb1c33524e14e8d15034  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm
92c141a8aa5dc69ac215c5f065e219b0  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/evolution-data-server-1.8.0-15.0.4.el5.src.rpm
2e2bace8c0c9c0622af64a4ceb8af27b  evolution-data-server-1.8.0-15.0.4.el5.src.rpm

i386:
46beae4ab714cb1c33524e14e8d15034  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm
d24bdb9b5d66dc3cb51d9e4b9f931dfb  evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm

x86_64:
46beae4ab714cb1c33524e14e8d15034  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm
92c141a8aa5dc69ac215c5f065e219b0  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.x86_64.rpm
d24bdb9b5d66dc3cb51d9e4b9f931dfb  evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm
164cd133011a5af940db7603f2d9f146  evolution-data-server-devel-1.8.0-15.0.4.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/evolution-data-server-1.8.0-15.0.4.el5.src.rpm
2e2bace8c0c9c0622af64a4ceb8af27b  evolution-data-server-1.8.0-15.0.4.el5.src.rpm

i386:
991bac4eabba789bfc37d89558391ead  evolution-data-server-1.8.0-15.0.4.el5.i386.rpm
46beae4ab714cb1c33524e14e8d15034  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm
d24bdb9b5d66dc3cb51d9e4b9f931dfb  evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm

ia64:
2683e2baf05824422332d72c227db789  evolution-data-server-1.8.0-15.0.4.el5.ia64.rpm
657295d09bba55256bf034b11cea84cd  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.ia64.rpm
3b4acca22457a8cfea16ba30afc764e5  evolution-data-server-devel-1.8.0-15.0.4.el5.ia64.rpm

ppc:
aedbfbb79c18a440f3936c03883cdddc  evolution-data-server-1.8.0-15.0.4.el5.ppc.rpm
4b5a705dc0bad79549bed26d037a55da  evolution-data-server-1.8.0-15.0.4.el5.ppc64.rpm
2ddc4583a9cda883be95d6e01859a65f  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.ppc.rpm
6295ed5a65b37a5150ccee8bcc88c392  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.ppc64.rpm
aa1ca7b529c5bcc7ae719d05486ee94b  evolution-data-server-devel-1.8.0-15.0.4.el5.ppc.rpm
4cfbff30d8e71c09051e9cf92331dbf0  evolution-data-server-devel-1.8.0-15.0.4.el5.ppc64.rpm

s390x:
c58c5c1d201435a899db9556c21ad930  evolution-data-server-1.8.0-15.0.4.el5.s390.rpm
707f634610f64c528c71a23faa68acb7  evolution-data-server-1.8.0-15.0.4.el5.s390x.rpm
1f8313ce3c10eed5e6f4a945b713680f  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.s390.rpm
39851ef88330f65e68081db5551d1303  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.s390x.rpm
1b028eb91e931b18f460165275c36115  evolution-data-server-devel-1.8.0-15.0.4.el5.s390.rpm
887ce4a8b8006771bace700d41a9f210  evolution-data-server-devel-1.8.0-15.0.4.el5.s390x.rpm

x86_64:
991bac4eabba789bfc37d89558391ead  evolution-data-server-1.8.0-15.0.4.el5.i386.rpm
e4e5804b5502edae8ebc25a62eaa7d4b  evolution-data-server-1.8.0-15.0.4.el5.x86_64.rpm
46beae4ab714cb1c33524e14e8d15034  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.i386.rpm
92c141a8aa5dc69ac215c5f065e219b0  evolution-data-server-debuginfo-1.8.0-15.0.4.el5.x86_64.rpm
d24bdb9b5d66dc3cb51d9e4b9f931dfb  evolution-data-server-devel-1.8.0-15.0.4.el5.i386.rpm
164cd133011a5af940db7603f2d9f146  evolution-data-server-devel-1.8.0-15.0.4.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3257
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGf8fyXlSAg2UNWIIRAp+ZAJsGZALxdRfaj5kD6lFrDiA6An+LBgCfaDGW
xdvHeZwMtyxDvSPgobW1VUI=
=czki
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: evolution security update
Advisory ID:       RHSA-2007:0509-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0509.html
Issue date:        2007-06-25
Updated on:        2007-06-25
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3257 
- - ---------------------------------------------------------------------

1. Summary:

Updated evolution packages that fix a security bug are now available for
Red Hat Enterprise Linux 3 and 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Evolution is the GNOME collection of personal information management (PIM)
tools.

A flaw was found in the way Evolution processes certain IMAP server
messages. If a user can be tricked into connecting to a malicious IMAP
server it may be possible to execute arbitrary code as the user running
evolution. (CVE-2007-3257)

All users of Evolution should upgrade to these updated packages, which
contain a backported patch which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

244277 - CVE-2007-3257 evolution malicious server arbitrary code execution

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569  evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3  evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87  evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14  evolution-devel-1.4.5-21.el3.i386.rpm

ia64:
c767af272bd2a224f9e9b79afbea5ad7  evolution-1.4.5-21.el3.ia64.rpm
a9ebdade8ba60e0490d246920a56010e  evolution-debuginfo-1.4.5-21.el3.ia64.rpm
894c7c527477e52a71109aacd6639005  evolution-devel-1.4.5-21.el3.ia64.rpm

ppc:
e7330fb33f630dd899de414d910ea550  evolution-1.4.5-21.el3.ppc.rpm
e5212628a7e414a6d9a43408d74edfe3  evolution-debuginfo-1.4.5-21.el3.ppc.rpm
a0c4ca379e5ce75fc55e5c4931049a90  evolution-devel-1.4.5-21.el3.ppc.rpm

s390:
834327a97e3f6699468518286799011e  evolution-1.4.5-21.el3.s390.rpm
94cd8ec082a61bf3b15baf3317b6a212  evolution-debuginfo-1.4.5-21.el3.s390.rpm
d534dee6e2949e30d8e1a4fea92159fe  evolution-devel-1.4.5-21.el3.s390.rpm

s390x:
1c8e99284b340e125526410b986d78ff  evolution-1.4.5-21.el3.s390x.rpm
7dfa7dc51179a2400f69299348c330b7  evolution-debuginfo-1.4.5-21.el3.s390x.rpm
142cdcac4a1f66c5a04322880222ec8c  evolution-devel-1.4.5-21.el3.s390x.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2  evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592  evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66  evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569  evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3  evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87  evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14  evolution-devel-1.4.5-21.el3.i386.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2  evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592  evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66  evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569  evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3  evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87  evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14  evolution-devel-1.4.5-21.el3.i386.rpm

ia64:
c767af272bd2a224f9e9b79afbea5ad7  evolution-1.4.5-21.el3.ia64.rpm
a9ebdade8ba60e0490d246920a56010e  evolution-debuginfo-1.4.5-21.el3.ia64.rpm
894c7c527477e52a71109aacd6639005  evolution-devel-1.4.5-21.el3.ia64.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2  evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592  evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66  evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569  evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3  evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87  evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14  evolution-devel-1.4.5-21.el3.i386.rpm

ia64:
c767af272bd2a224f9e9b79afbea5ad7  evolution-1.4.5-21.el3.ia64.rpm
a9ebdade8ba60e0490d246920a56010e  evolution-debuginfo-1.4.5-21.el3.ia64.rpm
894c7c527477e52a71109aacd6639005  evolution-devel-1.4.5-21.el3.ia64.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2  evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592  evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66  evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2  evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724  evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28  evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99  evolution-devel-2.0.2-35.0.4.el4.i386.rpm

ia64:
c2bce752b834c8d701ae63ca35d254b1  evolution-2.0.2-35.0.4.el4.ia64.rpm
0f803aa7e5bd4c3ead1e8ebc6435de7c  evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm
41fa9eb1473f227160d85673af9a4a7a  evolution-devel-2.0.2-35.0.4.el4.ia64.rpm

ppc:
22cdd0404e707829f647e7d66cdb266d  evolution-2.0.2-35.0.4.el4.ppc.rpm
0b8efb6b1893a3f37e667c0d000edf41  evolution-debuginfo-2.0.2-35.0.4.el4.ppc.rpm
76a2ec120ead5cc1ae79d86e4848cc88  evolution-devel-2.0.2-35.0.4.el4.ppc.rpm

s390:
faa92c8145cb6debf0cb65286359a529  evolution-2.0.2-35.0.4.el4.s390.rpm
5059e1723353b5709cf00ddfdcd4c5f9  evolution-debuginfo-2.0.2-35.0.4.el4.s390.rpm
ba5f8676b68efcb7ae83c0f2f526bfeb  evolution-devel-2.0.2-35.0.4.el4.s390.rpm

s390x:
b6fc478c43ec85dd40d91049fb3dccc4  evolution-2.0.2-35.0.4.el4.s390x.rpm
1257ad7426adf7fab70b3bd73dbf07bd  evolution-debuginfo-2.0.2-35.0.4.el4.s390x.rpm
92edaaa7813e1f8005d1512ab450aeb1  evolution-devel-2.0.2-35.0.4.el4.s390x.rpm

x86_64:
a2187062d34995855fd99486d99f0b28  evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91  evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1  evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2  evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724  evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28  evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99  evolution-devel-2.0.2-35.0.4.el4.i386.rpm

x86_64:
a2187062d34995855fd99486d99f0b28  evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91  evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1  evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2  evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724  evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28  evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99  evolution-devel-2.0.2-35.0.4.el4.i386.rpm

ia64:
c2bce752b834c8d701ae63ca35d254b1  evolution-2.0.2-35.0.4.el4.ia64.rpm
0f803aa7e5bd4c3ead1e8ebc6435de7c  evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm
41fa9eb1473f227160d85673af9a4a7a  evolution-devel-2.0.2-35.0.4.el4.ia64.rpm

x86_64:
a2187062d34995855fd99486d99f0b28  evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91  evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1  evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2  evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724  evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28  evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99  evolution-devel-2.0.2-35.0.4.el4.i386.rpm

ia64:
c2bce752b834c8d701ae63ca35d254b1  evolution-2.0.2-35.0.4.el4.ia64.rpm
0f803aa7e5bd4c3ead1e8ebc6435de7c  evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm
41fa9eb1473f227160d85673af9a4a7a  evolution-devel-2.0.2-35.0.4.el4.ia64.rpm

x86_64:
a2187062d34995855fd99486d99f0b28  evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91  evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1  evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3257
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGf8feXlSAg2UNWIIRAhEHAJ0TFrtdk2umXLgMFNJp33FoiivinwCgkl+e
4Vg3kAWKlzjVrcu75hv11mI=
=jl8T
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRoBcryh9+71yA2DNAQJu4QP9FPOXyBsqlyg2O/ZI6CulqXzE/2rJSCfK
j/eSbMv7bpd1/w1HPClXw+38oInf4IvY1FuqXmHBGI07ezH3pDL/r2h5y4Bi61hu
vaHUU1hhYL8Ia6a7yebVus26OJoiYVx3MDESjt8h1FbwVpQquwGVVy91m/QO0yry
Vj5TKR4TdIo=
=T+1t
-----END PGP SIGNATURE-----