Red Hat 8866 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: evolution security update
Advisory ID: RHSA-2007:0509-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0509.html
Issue date: 2007-06-25
Updated on: 2007-06-25
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-3257
- ---------------------------------------------------------------------

1. Summary:

Updated evolution packages that fix a security bug are now available for
Red Hat Enterprise Linux 3 and 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Evolution is the GNOME collection of personal information management (PIM)
tools.

A flaw was found in the way Evolution processes certain IMAP server
messages. If a user can be tricked into connecting to a malicious IMAP
server it may be possible to execute arbitrary code as the user running
evolution. (CVE-2007-3257)

All users of Evolution should upgrade to these updated packages, which
contain a backported patch which resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

244277 - CVE-2007-3257 evolution malicious server arbitrary code execution

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm

ia64:
c767af272bd2a224f9e9b79afbea5ad7 evolution-1.4.5-21.el3.ia64.rpm
a9ebdade8ba60e0490d246920a56010e evolution-debuginfo-1.4.5-21.el3.ia64.rpm
894c7c527477e52a71109aacd6639005 evolution-devel-1.4.5-21.el3.ia64.rpm

ppc:
e7330fb33f630dd899de414d910ea550 evolution-1.4.5-21.el3.ppc.rpm
e5212628a7e414a6d9a43408d74edfe3 evolution-debuginfo-1.4.5-21.el3.ppc.rpm
a0c4ca379e5ce75fc55e5c4931049a90 evolution-devel-1.4.5-21.el3.ppc.rpm

s390:
834327a97e3f6699468518286799011e evolution-1.4.5-21.el3.s390.rpm
94cd8ec082a61bf3b15baf3317b6a212 evolution-debuginfo-1.4.5-21.el3.s390.rpm
d534dee6e2949e30d8e1a4fea92159fe evolution-devel-1.4.5-21.el3.s390.rpm

s390x:
1c8e99284b340e125526410b986d78ff evolution-1.4.5-21.el3.s390x.rpm
7dfa7dc51179a2400f69299348c330b7 evolution-debuginfo-1.4.5-21.el3.s390x.rpm
142cdcac4a1f66c5a04322880222ec8c evolution-devel-1.4.5-21.el3.s390x.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm

ia64:
c767af272bd2a224f9e9b79afbea5ad7 evolution-1.4.5-21.el3.ia64.rpm
a9ebdade8ba60e0490d246920a56010e evolution-debuginfo-1.4.5-21.el3.ia64.rpm
894c7c527477e52a71109aacd6639005 evolution-devel-1.4.5-21.el3.ia64.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/evolution-1.4.5-21.el3.src.rpm
133bd9d135d57401220e297b08592569 evolution-1.4.5-21.el3.src.rpm

i386:
3240b18546211f6f7f90af564eabe6d3 evolution-1.4.5-21.el3.i386.rpm
cc2b125b60eb20e44b3f4ba225342c87 evolution-debuginfo-1.4.5-21.el3.i386.rpm
90c66dddee23c8629e4874ef83a0ab14 evolution-devel-1.4.5-21.el3.i386.rpm

ia64:
c767af272bd2a224f9e9b79afbea5ad7 evolution-1.4.5-21.el3.ia64.rpm
a9ebdade8ba60e0490d246920a56010e evolution-debuginfo-1.4.5-21.el3.ia64.rpm
894c7c527477e52a71109aacd6639005 evolution-devel-1.4.5-21.el3.ia64.rpm

x86_64:
3a16c64f8ac5b98e58d86ac96cc5eca2 evolution-1.4.5-21.el3.x86_64.rpm
bfc1d670e566b5edde2547be5dbe7592 evolution-debuginfo-1.4.5-21.el3.x86_64.rpm
e31aa94848a449ea7e60799674db7a66 evolution-devel-1.4.5-21.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm

ia64:
c2bce752b834c8d701ae63ca35d254b1 evolution-2.0.2-35.0.4.el4.ia64.rpm
0f803aa7e5bd4c3ead1e8ebc6435de7c evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm
41fa9eb1473f227160d85673af9a4a7a evolution-devel-2.0.2-35.0.4.el4.ia64.rpm

ppc:
22cdd0404e707829f647e7d66cdb266d evolution-2.0.2-35.0.4.el4.ppc.rpm
0b8efb6b1893a3f37e667c0d000edf41 evolution-debuginfo-2.0.2-35.0.4.el4.ppc.rpm
76a2ec120ead5cc1ae79d86e4848cc88 evolution-devel-2.0.2-35.0.4.el4.ppc.rpm

s390:
faa92c8145cb6debf0cb65286359a529 evolution-2.0.2-35.0.4.el4.s390.rpm
5059e1723353b5709cf00ddfdcd4c5f9 evolution-debuginfo-2.0.2-35.0.4.el4.s390.rpm
ba5f8676b68efcb7ae83c0f2f526bfeb evolution-devel-2.0.2-35.0.4.el4.s390.rpm

s390x:
b6fc478c43ec85dd40d91049fb3dccc4 evolution-2.0.2-35.0.4.el4.s390x.rpm
1257ad7426adf7fab70b3bd73dbf07bd evolution-debuginfo-2.0.2-35.0.4.el4.s390x.rpm
92edaaa7813e1f8005d1512ab450aeb1 evolution-devel-2.0.2-35.0.4.el4.s390x.rpm

x86_64:
a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm

x86_64:
a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm

ia64:
c2bce752b834c8d701ae63ca35d254b1 evolution-2.0.2-35.0.4.el4.ia64.rpm
0f803aa7e5bd4c3ead1e8ebc6435de7c evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm
41fa9eb1473f227160d85673af9a4a7a evolution-devel-2.0.2-35.0.4.el4.ia64.rpm

x86_64:
a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/evolution-2.0.2-35.0.4.el4.src.rpm
945a46e6e090e5bfb6584e17b515b7e2 evolution-2.0.2-35.0.4.el4.src.rpm

i386:
1b930f927b393b2f992ae5ade62d3724 evolution-2.0.2-35.0.4.el4.i386.rpm
c3ba48fd7431c3ee6f77a0ca302cad28 evolution-debuginfo-2.0.2-35.0.4.el4.i386.rpm
5feb9fc9723d675f6660f2e25696bc99 evolution-devel-2.0.2-35.0.4.el4.i386.rpm

ia64:
c2bce752b834c8d701ae63ca35d254b1 evolution-2.0.2-35.0.4.el4.ia64.rpm
0f803aa7e5bd4c3ead1e8ebc6435de7c evolution-debuginfo-2.0.2-35.0.4.el4.ia64.rpm
41fa9eb1473f227160d85673af9a4a7a evolution-devel-2.0.2-35.0.4.el4.ia64.rpm

x86_64:
a2187062d34995855fd99486d99f0b28 evolution-2.0.2-35.0.4.el4.x86_64.rpm
ad396bfc3715a4f479959a575a3a2d91 evolution-debuginfo-2.0.2-35.0.4.el4.x86_64.rpm
ab39bc6fa338cbd11bcb825ca9f8fed1 evolution-devel-2.0.2-35.0.4.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3257
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGf8feXlSAg2UNWIIRAhEHAJ0TFrtdk2umXLgMFNJp33FoiivinwCgkl+e
4Vg3kAWKlzjVrcu75hv11mI=
=jl8T
-----END PGP SIGNATURE-----