ELSA-2020-1600

ELSA-2020-1600 - evolution security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2020-05-05

Description


evolution
[3.28.5-12]
- Add patch for RH bug #1778799 (New Mail account wizard ignores email address change)

[3.28.5-11]
- Update patch for RH bug #1764563 (CVE-2018-15587: Reposition signature bar)

[3.28.5-10]
- Add patch for RH bug #1764563 (CVE-2018-15587: Reposition signature bar)
- Add patch for RH bug #1753220 (GalA11yETableItem: Incorrect implementation of AtkObjectClass::ref_child())

evolution-data-server
[3.28.5-13]
- Resolves: #1791547 (test-cal-meta-backend cannot run without installed Evolution)

[3.28.5-12]
- Add patch for RH bug #1788478 (EDBusServer: Delay new module load)

evolution-ews
[3.28.5-9]
- Remove patch for RH bug #1765005 (Reject creating meetings organized by other users)

[3.28.5-8]
- Remove patch for RH bug #1765005 (Send meeting change notifications only if being the organizer)

[3.28.5-7]
- Add patch for RH bug #1764818 (Sync CategoryList with mail Labels)
- Add patch for RH bug #1765005 (Send meeting change notifications only if being the organizer)

[3.28.5-6]
- Add patch for RH bug #1741091 (Birthday date of Contact depends on system timezone)


Related CVEs


CVE-2018-15587

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) evolution-3.28.5-12.el8.src.rpm7bd85aff1bf4c20bc281efdeba501fa9-
evolution-data-server-3.28.5-13.el8.src.rpm2c6785ae5c4f57345dcef4bc2951ded6-
evolution-ews-3.28.5-9.el8.src.rpm29a65a0f1cfc5341bed38ae4449c5d17-
evolution-3.28.5-12.el8.aarch64.rpm5ca593c0ed3effdb27c797142e37b15c-
evolution-bogofilter-3.28.5-12.el8.aarch64.rpm44ec48484c1332001298ebd965da732b-
evolution-data-server-3.28.5-13.el8.aarch64.rpm423e5e736453133596222f9c844218db-
evolution-data-server-devel-3.28.5-13.el8.aarch64.rpm034107c2e6b7cfca47b0320867b74a50-
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm5c91e6d02b83f3e4a07b10fd5e078359-
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpmfb4447e17572d15c57a5bc795ce1a5cd-
evolution-data-server-perl-3.28.5-13.el8.aarch64.rpm74067e97877ec370e5ddba375c5fee07-
evolution-data-server-tests-3.28.5-13.el8.aarch64.rpmed224345d1dff70055cbc97de550f944-
evolution-devel-3.28.5-12.el8.aarch64.rpm02dd7977ec721eb1279c2ec6b0e8e92c-
evolution-ews-3.28.5-9.el8.aarch64.rpm3db435d9e331c1bf1dc6c3365fa79979-
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpmbeafac401399f694f922a32398427f61-
evolution-help-3.28.5-12.el8.noarch.rpm059dea09b1f5d388835fa5d8800570c7-
evolution-langpacks-3.28.5-12.el8.noarch.rpmb9b36463a79db0c6b74239d35a234b41-
evolution-pst-3.28.5-12.el8.aarch64.rpm78c783e61feac47c2ee1b3d15e344c3c-
evolution-spamassassin-3.28.5-12.el8.aarch64.rpme151ebf1ed97668f2418ba8c73feb591-
Oracle Linux 8 (x86_64) evolution-3.28.5-12.el8.src.rpm7bd85aff1bf4c20bc281efdeba501fa9-
evolution-data-server-3.28.5-13.el8.src.rpm2c6785ae5c4f57345dcef4bc2951ded6-
evolution-ews-3.28.5-9.el8.src.rpm29a65a0f1cfc5341bed38ae4449c5d17-
evolution-3.28.5-12.el8.x86_64.rpm783cd3f642cec302c90389e3813e3471-
evolution-bogofilter-3.28.5-12.el8.x86_64.rpmfc390f6475c82b902a817af458f5e642-
evolution-data-server-3.28.5-13.el8.i686.rpmce624060345585f3a4f0f972d90a4f58-
evolution-data-server-3.28.5-13.el8.x86_64.rpme8c6a24a21febbff37239bfcf7a437d0-
evolution-data-server-devel-3.28.5-13.el8.i686.rpm50a303f7aae190c0ed0ad992a67f92f1-
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm9e4d0115d58f0dc4fe306b6e5800232d-
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm5c91e6d02b83f3e4a07b10fd5e078359-
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpmfb4447e17572d15c57a5bc795ce1a5cd-
evolution-data-server-perl-3.28.5-13.el8.x86_64.rpm6add89f9102031fb6df3f890ba34081b-
evolution-data-server-tests-3.28.5-13.el8.i686.rpm1e81f00fc73a7540cc5bbe727f4f3326-
evolution-data-server-tests-3.28.5-13.el8.x86_64.rpm676b14beba93b62c19463be6b322e99a-
evolution-devel-3.28.5-12.el8.i686.rpmad89d7e0f80c9107b0d2048d3e7677e6-
evolution-devel-3.28.5-12.el8.x86_64.rpm52e256bac36bddb71e513e462f58f142-
evolution-ews-3.28.5-9.el8.x86_64.rpm80620af708a416fae53c55d112507bbf-
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpmbeafac401399f694f922a32398427f61-
evolution-help-3.28.5-12.el8.noarch.rpm059dea09b1f5d388835fa5d8800570c7-
evolution-langpacks-3.28.5-12.el8.noarch.rpmb9b36463a79db0c6b74239d35a234b41-
evolution-pst-3.28.5-12.el8.x86_64.rpm05b7a7f12b1238d567a39615a3c48063-
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm811089580e8442957d113efc111b112a-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete