SCIENTIFIC-LINUX-ERRATA Archives

March 2013

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Pat Riehecky <[log in to unmask]>
Date:
Mon, 4 Mar 2013 13:09:46 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (62 lines)
Synopsis:          Low: evolution security and bug fix update
Issue Date:        2013-02-21
CVE Numbers:       CVE-2011-3201
--

The way Evolution handled mailto URLs allowed any file to be attached to the
new message. This could lead to information disclosure if the user did not
notice the attached file before sending the message. With this update, 
mailto
URLs cannot be used to attach certain files, such as hidden files or 
files in
hidden directories, files in the /etc/ directory, or files specified using a
path containing "..". (CVE-2011-3201)

This update also fixes the following bugs:

* Creating a contact list with contact names encoded in UTF-8 caused these
names to be displayed in the contact list editor in the ASCII encoding 
instead
of UTF-8. This bug has been fixed and the contact list editor now 
displays the
names in the correct format.

* Due to a bug in the evolution-alarm-notify process, calendar appointment
alarms did not appear in some types of calendars. The underlying source code
has been modified and calendar notifications work as expected.

* An attempt to print a calendar month view as a PDF file caused 
Evolution to
terminate unexpectedly. This update applies a patch to fix this bug and
Evolution no longer crashes in this situation.

All running instances of Evolution must be restarted for this update to take
effect.
--

SL6
   x86_64
     evolution-2.28.3-30.el6.i686.rpm
     evolution-2.28.3-30.el6.x86_64.rpm
     evolution-debuginfo-2.28.3-30.el6.i686.rpm
     evolution-debuginfo-2.28.3-30.el6.x86_64.rpm
     evolution-conduits-2.28.3-30.el6.i686.rpm
     evolution-conduits-2.28.3-30.el6.x86_64.rpm
     evolution-devel-2.28.3-30.el6.i686.rpm
     evolution-devel-2.28.3-30.el6.x86_64.rpm
     evolution-perl-2.28.3-30.el6.x86_64.rpm
     evolution-pst-2.28.3-30.el6.x86_64.rpm
     evolution-spamassassin-2.28.3-30.el6.x86_64.rpm
   i386
     evolution-2.28.3-30.el6.i686.rpm
     evolution-debuginfo-2.28.3-30.el6.i686.rpm
     evolution-conduits-2.28.3-30.el6.i686.rpm
     evolution-devel-2.28.3-30.el6.i686.rpm
     evolution-perl-2.28.3-30.el6.i686.rpm
     evolution-pst-2.28.3-30.el6.i686.rpm
     evolution-spamassassin-2.28.3-30.el6.i686.rpm
   noarch
     evolution-help-2.28.3-30.el6.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2