====================================================================                   Red Hat Security Advisory

Synopsis:          Low: evolution security and bug fix update
Advisory ID:       RHSA-2013:0516-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0516.html
Issue date:        2013-02-21
CVE Names:         CVE-2011-3201 
====================================================================
1. Summary:

Updated evolution packages that fix one security issue and three bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Evolution is the GNOME mailer, calendar, contact manager and communication
tool. The components which make up Evolution are tightly integrated with
one another and act as a seamless personal information-management tool.

The way Evolution handled mailto URLs allowed any file to be attached to
the new message. This could lead to information disclosure if the user did
not notice the attached file before sending the message. With this update,
mailto URLs cannot be used to attach certain files, such as hidden files or
files in hidden directories, files in the /etc/ directory, or files
specified using a path containing "..". (CVE-2011-3201)

Red Hat would like to thank Matt McCutchen for reporting this issue.

This update also fixes the following bugs:

* Creating a contact list with contact names encoded in UTF-8 caused these
names to be displayed in the contact list editor in the ASCII encoding
instead of UTF-8. This bug has been fixed and the contact list editor now
displays the names in the correct format. (BZ#707526)

* Due to a bug in the evolution-alarm-notify process, calendar appointment
alarms did not appear in some types of calendars. The underlying source
code has been modified and calendar notifications work as expected.
(BZ#805239)

* An attempt to print a calendar month view as a PDF file caused Evolution
to terminate unexpectedly. This update applies a patch to fix this bug and
Evolution no longer crashes in this situation. (BZ#890642)

All evolution users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Evolution must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

733504 - CVE-2011-3201 evolution: mailto URL scheme attachment header improper input validation
805239 - Alarms don't work for CalDAV
890642 - Evolution has implicit declarations (unknown functions)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
evolution-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm

noarch:
evolution-help-2.28.3-30.el6.noarch.rpm

x86_64:
evolution-2.28.3-30.el6.i686.rpm
evolution-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-perl-2.28.3-30.el6.i686.rpm
evolution-pst-2.28.3-30.el6.i686.rpm
evolution-spamassassin-2.28.3-30.el6.i686.rpm

x86_64:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.x86_64.rpm
evolution-perl-2.28.3-30.el6.x86_64.rpm
evolution-pst-2.28.3-30.el6.x86_64.rpm
evolution-spamassassin-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
evolution-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-perl-2.28.3-30.el6.i686.rpm
evolution-pst-2.28.3-30.el6.i686.rpm
evolution-spamassassin-2.28.3-30.el6.i686.rpm

noarch:
evolution-help-2.28.3-30.el6.noarch.rpm

ppc64:
evolution-2.28.3-30.el6.ppc.rpm
evolution-2.28.3-30.el6.ppc64.rpm
evolution-conduits-2.28.3-30.el6.ppc.rpm
evolution-conduits-2.28.3-30.el6.ppc64.rpm
evolution-debuginfo-2.28.3-30.el6.ppc.rpm
evolution-debuginfo-2.28.3-30.el6.ppc64.rpm
evolution-devel-2.28.3-30.el6.ppc.rpm
evolution-devel-2.28.3-30.el6.ppc64.rpm
evolution-perl-2.28.3-30.el6.ppc64.rpm
evolution-pst-2.28.3-30.el6.ppc64.rpm
evolution-spamassassin-2.28.3-30.el6.ppc64.rpm

x86_64:
evolution-2.28.3-30.el6.i686.rpm
evolution-2.28.3-30.el6.x86_64.rpm
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.x86_64.rpm
evolution-perl-2.28.3-30.el6.x86_64.rpm
evolution-pst-2.28.3-30.el6.x86_64.rpm
evolution-spamassassin-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
evolution-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm

noarch:
evolution-help-2.28.3-30.el6.noarch.rpm

x86_64:
evolution-2.28.3-30.el6.i686.rpm
evolution-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-perl-2.28.3-30.el6.i686.rpm
evolution-pst-2.28.3-30.el6.i686.rpm
evolution-spamassassin-2.28.3-30.el6.i686.rpm

x86_64:
evolution-conduits-2.28.3-30.el6.i686.rpm
evolution-conduits-2.28.3-30.el6.x86_64.rpm
evolution-debuginfo-2.28.3-30.el6.i686.rpm
evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
evolution-devel-2.28.3-30.el6.i686.rpm
evolution-devel-2.28.3-30.el6.x86_64.rpm
evolution-perl-2.28.3-30.el6.x86_64.rpm
evolution-pst-2.28.3-30.el6.x86_64.rpm
evolution-spamassassin-2.28.3-30.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3201.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0516-02: evolution: Low Advisory

Updated evolution packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 6

Summary

Evolution is the GNOME mailer, calendar, contact manager and communication tool. The components which make up Evolution are tightly integrated with one another and act as a seamless personal information-management tool.
The way Evolution handled mailto URLs allowed any file to be attached to the new message. This could lead to information disclosure if the user did not notice the attached file before sending the message. With this update, mailto URLs cannot be used to attach certain files, such as hidden files or files in hidden directories, files in the /etc/ directory, or files specified using a path containing "..". (CVE-2011-3201)
Red Hat would like to thank Matt McCutchen for reporting this issue.
This update also fixes the following bugs:
* Creating a contact list with contact names encoded in UTF-8 caused these names to be displayed in the contact list editor in the ASCII encoding instead of UTF-8. This bug has been fixed and the contact list editor now displays the names in the correct format. (BZ#707526)
* Due to a bug in the evolution-alarm-notify process, calendar appointment alarms did not appear in some types of calendars. The underlying source code has been modified and calendar notifications work as expected. (BZ#805239)
* An attempt to print a calendar month view as a PDF file caused Evolution to terminate unexpectedly. This update applies a patch to fix this bug and Evolution no longer crashes in this situation. (BZ#890642)
All evolution users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Evolution must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2011-3201.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: evolution-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm
noarch: evolution-help-2.28.3-30.el6.noarch.rpm
x86_64: evolution-2.28.3-30.el6.i686.rpm evolution-2.28.3-30.el6.x86_64.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: evolution-conduits-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-devel-2.28.3-30.el6.i686.rpm evolution-perl-2.28.3-30.el6.i686.rpm evolution-pst-2.28.3-30.el6.i686.rpm evolution-spamassassin-2.28.3-30.el6.i686.rpm
x86_64: evolution-conduits-2.28.3-30.el6.i686.rpm evolution-conduits-2.28.3-30.el6.x86_64.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.x86_64.rpm evolution-devel-2.28.3-30.el6.i686.rpm evolution-devel-2.28.3-30.el6.x86_64.rpm evolution-perl-2.28.3-30.el6.x86_64.rpm evolution-pst-2.28.3-30.el6.x86_64.rpm evolution-spamassassin-2.28.3-30.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: evolution-2.28.3-30.el6.i686.rpm evolution-conduits-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-devel-2.28.3-30.el6.i686.rpm evolution-perl-2.28.3-30.el6.i686.rpm evolution-pst-2.28.3-30.el6.i686.rpm evolution-spamassassin-2.28.3-30.el6.i686.rpm
noarch: evolution-help-2.28.3-30.el6.noarch.rpm
ppc64: evolution-2.28.3-30.el6.ppc.rpm evolution-2.28.3-30.el6.ppc64.rpm evolution-conduits-2.28.3-30.el6.ppc.rpm evolution-conduits-2.28.3-30.el6.ppc64.rpm evolution-debuginfo-2.28.3-30.el6.ppc.rpm evolution-debuginfo-2.28.3-30.el6.ppc64.rpm evolution-devel-2.28.3-30.el6.ppc.rpm evolution-devel-2.28.3-30.el6.ppc64.rpm evolution-perl-2.28.3-30.el6.ppc64.rpm evolution-pst-2.28.3-30.el6.ppc64.rpm evolution-spamassassin-2.28.3-30.el6.ppc64.rpm
x86_64: evolution-2.28.3-30.el6.i686.rpm evolution-2.28.3-30.el6.x86_64.rpm evolution-conduits-2.28.3-30.el6.i686.rpm evolution-conduits-2.28.3-30.el6.x86_64.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.x86_64.rpm evolution-devel-2.28.3-30.el6.i686.rpm evolution-devel-2.28.3-30.el6.x86_64.rpm evolution-perl-2.28.3-30.el6.x86_64.rpm evolution-pst-2.28.3-30.el6.x86_64.rpm evolution-spamassassin-2.28.3-30.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: evolution-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm
noarch: evolution-help-2.28.3-30.el6.noarch.rpm
x86_64: evolution-2.28.3-30.el6.i686.rpm evolution-2.28.3-30.el6.x86_64.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: evolution-conduits-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-devel-2.28.3-30.el6.i686.rpm evolution-perl-2.28.3-30.el6.i686.rpm evolution-pst-2.28.3-30.el6.i686.rpm evolution-spamassassin-2.28.3-30.el6.i686.rpm
x86_64: evolution-conduits-2.28.3-30.el6.i686.rpm evolution-conduits-2.28.3-30.el6.x86_64.rpm evolution-debuginfo-2.28.3-30.el6.i686.rpm evolution-debuginfo-2.28.3-30.el6.x86_64.rpm evolution-devel-2.28.3-30.el6.i686.rpm evolution-devel-2.28.3-30.el6.x86_64.rpm evolution-perl-2.28.3-30.el6.x86_64.rpm evolution-pst-2.28.3-30.el6.x86_64.rpm evolution-spamassassin-2.28.3-30.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0516-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0516.html
Issued Date: : 2013-02-21
CVE Names: CVE-2011-3201

Topic

Updated evolution packages that fix one security issue and three bugs arenow available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

733504 - CVE-2011-3201 evolution: mailto URL scheme attachment header improper input validation

805239 - Alarms don't work for CalDAV

890642 - Evolution has implicit declarations (unknown functions)


Related News