-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Low: evolution security and bug fix update Advisory ID: RHSA-2020:4649-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4649 Issue date: 2020-11-03 CVE Names: CVE-2020-14928 ==================================================================== 1. Summary: An update for bogofilter, evolution, evolution-data-server, evolution-mapi, and openchange is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. OpenChange provides libraries to access Microsoft Exchange servers using native protocols. Security Fix(es): * evolution-data-server: Response injection via STARTTLS in SMTP and POP3 (CVE-2020-14928) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Evolution must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1825447 - openchange: does not rebuild with samba-4.11.2-7.el8 1836165 - Cannot type the date of a meeting 1836279 - Please upgrade to bogofilter 1.2.5 1857470 - CVE-2020-14928 evolution-data-server: Response injection via STARTTLS in SMTP and POP3 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: bogofilter-1.2.5-2.el8.src.rpm evolution-3.28.5-14.el8.src.rpm evolution-data-server-3.28.5-14.el8.src.rpm evolution-mapi-3.28.3-3.el8.src.rpm openchange-2.3-26.el8.src.rpm aarch64: bogofilter-1.2.5-2.el8.aarch64.rpm bogofilter-debuginfo-1.2.5-2.el8.aarch64.rpm bogofilter-debugsource-1.2.5-2.el8.aarch64.rpm evolution-3.28.5-14.el8.aarch64.rpm evolution-bogofilter-3.28.5-14.el8.aarch64.rpm evolution-bogofilter-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-data-server-3.28.5-14.el8.aarch64.rpm evolution-data-server-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-data-server-debugsource-3.28.5-14.el8.aarch64.rpm evolution-data-server-devel-3.28.5-14.el8.aarch64.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-debugsource-3.28.5-14.el8.aarch64.rpm evolution-mapi-3.28.3-3.el8.aarch64.rpm evolution-mapi-debuginfo-3.28.3-3.el8.aarch64.rpm evolution-mapi-debugsource-3.28.3-3.el8.aarch64.rpm evolution-pst-3.28.5-14.el8.aarch64.rpm evolution-pst-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-spamassassin-3.28.5-14.el8.aarch64.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.aarch64.rpm openchange-2.3-26.el8.aarch64.rpm openchange-client-debuginfo-2.3-26.el8.aarch64.rpm openchange-debuginfo-2.3-26.el8.aarch64.rpm openchange-debugsource-2.3-26.el8.aarch64.rpm noarch: evolution-data-server-langpacks-3.28.5-14.el8.noarch.rpm evolution-help-3.28.5-14.el8.noarch.rpm evolution-langpacks-3.28.5-14.el8.noarch.rpm evolution-mapi-langpacks-3.28.3-3.el8.noarch.rpm ppc64le: bogofilter-1.2.5-2.el8.ppc64le.rpm bogofilter-debuginfo-1.2.5-2.el8.ppc64le.rpm bogofilter-debugsource-1.2.5-2.el8.ppc64le.rpm evolution-3.28.5-14.el8.ppc64le.rpm evolution-bogofilter-3.28.5-14.el8.ppc64le.rpm evolution-bogofilter-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-data-server-3.28.5-14.el8.ppc64le.rpm evolution-data-server-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-data-server-debugsource-3.28.5-14.el8.ppc64le.rpm evolution-data-server-devel-3.28.5-14.el8.ppc64le.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-debugsource-3.28.5-14.el8.ppc64le.rpm evolution-mapi-3.28.3-3.el8.ppc64le.rpm evolution-mapi-debuginfo-3.28.3-3.el8.ppc64le.rpm evolution-mapi-debugsource-3.28.3-3.el8.ppc64le.rpm evolution-pst-3.28.5-14.el8.ppc64le.rpm evolution-pst-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-spamassassin-3.28.5-14.el8.ppc64le.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.ppc64le.rpm openchange-2.3-26.el8.ppc64le.rpm openchange-client-debuginfo-2.3-26.el8.ppc64le.rpm openchange-debuginfo-2.3-26.el8.ppc64le.rpm openchange-debugsource-2.3-26.el8.ppc64le.rpm s390x: bogofilter-1.2.5-2.el8.s390x.rpm bogofilter-debuginfo-1.2.5-2.el8.s390x.rpm bogofilter-debugsource-1.2.5-2.el8.s390x.rpm evolution-3.28.5-14.el8.s390x.rpm evolution-bogofilter-3.28.5-14.el8.s390x.rpm evolution-bogofilter-debuginfo-3.28.5-14.el8.s390x.rpm evolution-data-server-3.28.5-14.el8.s390x.rpm evolution-data-server-debuginfo-3.28.5-14.el8.s390x.rpm evolution-data-server-debugsource-3.28.5-14.el8.s390x.rpm evolution-data-server-devel-3.28.5-14.el8.s390x.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.s390x.rpm evolution-debuginfo-3.28.5-14.el8.s390x.rpm evolution-debugsource-3.28.5-14.el8.s390x.rpm evolution-mapi-3.28.3-3.el8.s390x.rpm evolution-mapi-debuginfo-3.28.3-3.el8.s390x.rpm evolution-mapi-debugsource-3.28.3-3.el8.s390x.rpm evolution-pst-3.28.5-14.el8.s390x.rpm evolution-pst-debuginfo-3.28.5-14.el8.s390x.rpm evolution-spamassassin-3.28.5-14.el8.s390x.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.s390x.rpm openchange-2.3-26.el8.s390x.rpm openchange-client-debuginfo-2.3-26.el8.s390x.rpm openchange-debuginfo-2.3-26.el8.s390x.rpm openchange-debugsource-2.3-26.el8.s390x.rpm x86_64: bogofilter-1.2.5-2.el8.x86_64.rpm bogofilter-debuginfo-1.2.5-2.el8.x86_64.rpm bogofilter-debugsource-1.2.5-2.el8.x86_64.rpm evolution-3.28.5-14.el8.x86_64.rpm evolution-bogofilter-3.28.5-14.el8.x86_64.rpm evolution-bogofilter-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-data-server-3.28.5-14.el8.i686.rpm evolution-data-server-3.28.5-14.el8.x86_64.rpm evolution-data-server-debuginfo-3.28.5-14.el8.i686.rpm evolution-data-server-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-data-server-debugsource-3.28.5-14.el8.i686.rpm evolution-data-server-debugsource-3.28.5-14.el8.x86_64.rpm evolution-data-server-devel-3.28.5-14.el8.i686.rpm evolution-data-server-devel-3.28.5-14.el8.x86_64.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.i686.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-debugsource-3.28.5-14.el8.x86_64.rpm evolution-mapi-3.28.3-3.el8.x86_64.rpm evolution-mapi-debuginfo-3.28.3-3.el8.x86_64.rpm evolution-mapi-debugsource-3.28.3-3.el8.x86_64.rpm evolution-pst-3.28.5-14.el8.x86_64.rpm evolution-pst-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-spamassassin-3.28.5-14.el8.x86_64.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.x86_64.rpm openchange-2.3-26.el8.i686.rpm openchange-2.3-26.el8.x86_64.rpm openchange-client-debuginfo-2.3-26.el8.i686.rpm openchange-client-debuginfo-2.3-26.el8.x86_64.rpm openchange-debuginfo-2.3-26.el8.i686.rpm openchange-debuginfo-2.3-26.el8.x86_64.rpm openchange-debugsource-2.3-26.el8.i686.rpm openchange-debugsource-2.3-26.el8.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: evolution-bogofilter-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-data-server-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-data-server-debugsource-3.28.5-14.el8.aarch64.rpm evolution-data-server-perl-3.28.5-14.el8.aarch64.rpm evolution-data-server-tests-3.28.5-14.el8.aarch64.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-debugsource-3.28.5-14.el8.aarch64.rpm evolution-devel-3.28.5-14.el8.aarch64.rpm evolution-pst-debuginfo-3.28.5-14.el8.aarch64.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.aarch64.rpm noarch: evolution-data-server-doc-3.28.5-14.el8.noarch.rpm ppc64le: evolution-bogofilter-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-data-server-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-data-server-debugsource-3.28.5-14.el8.ppc64le.rpm evolution-data-server-perl-3.28.5-14.el8.ppc64le.rpm evolution-data-server-tests-3.28.5-14.el8.ppc64le.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-debugsource-3.28.5-14.el8.ppc64le.rpm evolution-devel-3.28.5-14.el8.ppc64le.rpm evolution-pst-debuginfo-3.28.5-14.el8.ppc64le.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.ppc64le.rpm s390x: evolution-bogofilter-debuginfo-3.28.5-14.el8.s390x.rpm evolution-data-server-debuginfo-3.28.5-14.el8.s390x.rpm evolution-data-server-debugsource-3.28.5-14.el8.s390x.rpm evolution-data-server-perl-3.28.5-14.el8.s390x.rpm evolution-data-server-tests-3.28.5-14.el8.s390x.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.s390x.rpm evolution-debuginfo-3.28.5-14.el8.s390x.rpm evolution-debugsource-3.28.5-14.el8.s390x.rpm evolution-devel-3.28.5-14.el8.s390x.rpm evolution-pst-debuginfo-3.28.5-14.el8.s390x.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.s390x.rpm x86_64: evolution-bogofilter-debuginfo-3.28.5-14.el8.i686.rpm evolution-bogofilter-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-data-server-debuginfo-3.28.5-14.el8.i686.rpm evolution-data-server-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-data-server-debugsource-3.28.5-14.el8.i686.rpm evolution-data-server-debugsource-3.28.5-14.el8.x86_64.rpm evolution-data-server-perl-3.28.5-14.el8.x86_64.rpm evolution-data-server-tests-3.28.5-14.el8.i686.rpm evolution-data-server-tests-3.28.5-14.el8.x86_64.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.i686.rpm evolution-data-server-tests-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-debuginfo-3.28.5-14.el8.i686.rpm evolution-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-debugsource-3.28.5-14.el8.i686.rpm evolution-debugsource-3.28.5-14.el8.x86_64.rpm evolution-devel-3.28.5-14.el8.i686.rpm evolution-devel-3.28.5-14.el8.x86_64.rpm evolution-pst-debuginfo-3.28.5-14.el8.i686.rpm evolution-pst-debuginfo-3.28.5-14.el8.x86_64.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.i686.rpm evolution-spamassassin-debuginfo-3.28.5-14.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14928 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6I1q9zjgjWX9erEAQiwoQ//buEUtanTCbZTJzlnxxIelsIxRohRRi0f KcP8B0im8WJjk4Ie4knSyVn4xi6dhouiDviZGgk4DmVSaV53MKgK6slmnhw4Y6vk +At+mNttFlkE/0GGKsX3Gp+FYdFyrsAqg9pntMvexv7zsehGpBRBh27IHeAchdvr 5UUWk64r4GdAquArB51WdpocISh5B93kqi6y/WBL1lFpElnmgsc99FcaQtD7FzIC YFfBFLiejoPtwE9of6QIahr6EPg4cRiaVSe0MUDWy+ouesGd1M8fClmjWeswcpnY mc0CpKXsbqwa9oZFbFfQ+YC70uBX/+Z5b0nPUSrP+OZO8yyeeYIdEpT2/mLPiDFE cjo8q0fmuKquqE2jBdn+8Kx9h7S4x2RLnyg+GngmC+UYYrFdUyCUuH2/f6ezo3Fe 2bh5FyYIDh+81ljY3dItvc/cSeWGvHj4mVxaCMq5wQnbzXP9SlqGQncLRrK9PhA2 6TNCwz7nQDiW5aDoeKo7s/oWXsGI1/uBwjyWOWU06GQ8QJMcyHWbfOBUef6SpNzk T4Rl+98uKecem/xJIZUVeduCbwxsSOEz7iUVI39XNB9NJofafRUjzlQqI55Lb49A Ma2nrRleaF1F6ohQ/eF6dEQuET95MtBftKOfMN0NrSFEmSJo+pSb4DIrqRA5sC05 A0+T0YkAsF0=IWMO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce