-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0257
                Low: evolution security and bug fix update
                             22 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           evolution
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3201  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0516.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running evolution check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: evolution security and bug fix update
Advisory ID:       RHSA-2013:0516-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0516.html
Issue date:        2013-02-21
CVE Names:         CVE-2011-3201 
=====================================================================

1. Summary:

Updated evolution packages that fix one security issue and three bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Evolution is the GNOME mailer, calendar, contact manager and communication
tool. The components which make up Evolution are tightly integrated with
one another and act as a seamless personal information-management tool.

The way Evolution handled mailto URLs allowed any file to be attached to
the new message. This could lead to information disclosure if the user did
not notice the attached file before sending the message. With this update,
mailto URLs cannot be used to attach certain files, such as hidden files or
files in hidden directories, files in the /etc/ directory, or files
specified using a path containing "..". (CVE-2011-3201)

Red Hat would like to thank Matt McCutchen for reporting this issue.

This update also fixes the following bugs:

* Creating a contact list with contact names encoded in UTF-8 caused these
names to be displayed in the contact list editor in the ASCII encoding
instead of UTF-8. This bug has been fixed and the contact list editor now
displays the names in the correct format. (BZ#707526)

* Due to a bug in the evolution-alarm-notify process, calendar appointment
alarms did not appear in some types of calendars. The underlying source
code has been modified and calendar notifications work as expected.
(BZ#805239)

* An attempt to print a calendar month view as a PDF file caused Evolution
to terminate unexpectedly. This update applies a patch to fix this bug and
Evolution no longer crashes in this situation. (BZ#890642)

All evolution users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Evolution must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

733504 - CVE-2011-3201 evolution: mailto URL scheme attachment header improper input validation
805239 - Alarms don't work for CalDAV
890642 - Evolution has implicit declarations (unknown functions)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/evolution-2.28.3-30.el6.src.rpm

i386:
evolution-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm

noarch:
evolution-help-2.28.3-30.el6.noarch.rpm

x86_64:
evolution-2.28.3-30.el6.i686.rpm
evolution-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/evolution-2.28.3-30.el6.src.rpm

i386:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-perl-2.28.3-30.el6.i686.rpm
evolution-pst-2.28.3-30.el6.i686.rpm
evolution-spamassassin-2.28.3-30.el6.i686.rpm

x86_64:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.x86_64.rpm
evolution-perl-2.28.3-30.el6.x86_64.rpm
evolution-pst-2.28.3-30.el6.x86_64.rpm
evolution-spamassassin-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/evolution-2.28.3-30.el6.src.rpm

i386:
evolution-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-perl-2.28.3-30.el6.i686.rpm
evolution-pst-2.28.3-30.el6.i686.rpm
evolution-spamassassin-2.28.3-30.el6.i686.rpm

noarch:
evolution-help-2.28.3-30.el6.noarch.rpm

ppc64:
evolution-2.28.3-30.el6.ppc.rpm
evolution-2.28.3-30.el6.ppc64.rpm
evolution-conduits-2.28.3-30.el6.ppc.rpm
evolution-conduits-2.28.3-30.el6.ppc64.rpm
evolution-debuginfo-2.28.3-30.el6.ppc.rpm
evolution-debuginfo-2.28.3-30.el6.ppc64.rpm
evolution-devel-2.28.3-30.el6.ppc.rpm
evolution-devel-2.28.3-30.el6.ppc64.rpm
evolution-perl-2.28.3-30.el6.ppc64.rpm
evolution-pst-2.28.3-30.el6.ppc64.rpm
evolution-spamassassin-2.28.3-30.el6.ppc64.rpm

x86_64:
evolution-2.28.3-30.el6.i686.rpm
evolution-2.28.3-30.el6.x86_64.rpm
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.x86_64.rpm
evolution-perl-2.28.3-30.el6.x86_64.rpm
evolution-pst-2.28.3-30.el6.x86_64.rpm
evolution-spamassassin-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/evolution-2.28.3-30.el6.src.rpm

i386:
evolution-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm

noarch:
evolution-help-2.28.3-30.el6.noarch.rpm

x86_64:
evolution-2.28.3-30.el6.i686.rpm
evolution-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/evolution-2.28.3-30.el6.src.rpm

i386:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-perl-2.28.3-30.el6.i686.rpm
evolution-pst-2.28.3-30.el6.i686.rpm
evolution-spamassassin-2.28.3-30.el6.i686.rpm

x86_64:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.x86_64.rpm
evolution-perl-2.28.3-30.el6.x86_64.rpm
evolution-pst-2.28.3-30.el6.x86_64.rpm
evolution-spamassassin-2.28.3-30.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3201.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJcKeXlSAg2UNWIIRAqv+AJwPysYEKtMjL15q/Trr/08OHbHFBwCfTtcZ
uAOmI8dVOysk38hApB+yBmk=
=dD60
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E2DW
-----END PGP SIGNATURE-----