Oracle Linux 6 : evolution (ELSA-2013-1540)

high Nessus Plugin ID 71126

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2013:1540 :

Updated evolution packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

Evolution is the integrated collection of email, calendaring, contact management, communications, and personal information management (PIM) tools for the GNOME desktop environment.

A flaw was found in the way Evolution selected GnuPG public keys when encrypting emails. This could result in emails being encrypted with public keys other than the one belonging to the intended recipient.
(CVE-2013-4166)

The Evolution packages have been upgraded to upstream version 2.32.3, which provides a number of bug fixes and enhancements over the previous version. These changes include implementation of Gnome XDG Config Folders, and support for Exchange Web Services (EWS) protocol to connect to Microsoft Exchange servers. EWS support has been added as a part of the evolution-exchange packages. (BZ#883010, BZ#883014, BZ#883015, BZ#883017, BZ#524917, BZ#524921, BZ#883044)

The gtkhtml3 packages have been upgraded to upstream version 2.32.2, which provides a number of bug fixes and enhancements over the previous version. (BZ#883019)

The libgdata packages have been upgraded to upstream version 0.6.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#883032)

This update also fixes the following bug :

* The Exchange Calendar could not fetch the 'Free' and 'Busy' information for meeting attendees when using Microsoft Exchange 2010 servers, and this information thus could not be displayed. This happened because Microsoft Exchange 2010 servers use more strict rules for 'Free' and 'Busy' information fetching. With this update, the respective code in the openchange packages has been modified so the 'Free' and 'Busy' information fetching now complies with the fetching rules on Microsoft Exchange 2010 servers. The 'Free' and 'Busy' information can now be displayed as expected in the Exchange Calendar.
(BZ#665967)

All Evolution users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. All running instances of Evolution must be restarted for this update to take effect.

Solution

Update the affected evolution packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2013-November/003824.html

Plugin Details

Severity: High

ID: 71126

File Name: oraclelinux_ELSA-2013-1540.nasl

Version: 1.8

Type: local

Agent: unix

Published: 11/29/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:cheese, p-cpe:/a:oracle:linux:control-center, p-cpe:/a:oracle:linux:control-center-devel, p-cpe:/a:oracle:linux:control-center-extra, p-cpe:/a:oracle:linux:control-center-filesystem, p-cpe:/a:oracle:linux:ekiga, p-cpe:/a:oracle:linux:evolution, p-cpe:/a:oracle:linux:evolution-data-server, p-cpe:/a:oracle:linux:evolution-data-server-devel, p-cpe:/a:oracle:linux:evolution-data-server-doc, p-cpe:/a:oracle:linux:evolution-devel, p-cpe:/a:oracle:linux:evolution-devel-docs, p-cpe:/a:oracle:linux:evolution-exchange, p-cpe:/a:oracle:linux:evolution-help, p-cpe:/a:oracle:linux:evolution-mapi, p-cpe:/a:oracle:linux:evolution-pst, p-cpe:/a:oracle:linux:evolution-spamassassin, p-cpe:/a:oracle:linux:finch, p-cpe:/a:oracle:linux:finch-devel, p-cpe:/a:oracle:linux:gnome-panel, p-cpe:/a:oracle:linux:gnome-panel-devel, p-cpe:/a:oracle:linux:gnome-panel-libs, p-cpe:/a:oracle:linux:gnome-python2-applet, p-cpe:/a:oracle:linux:gnome-python2-brasero, p-cpe:/a:oracle:linux:gnome-python2-bugbuddy, p-cpe:/a:oracle:linux:gnome-python2-desktop, p-cpe:/a:oracle:linux:gnome-python2-evince, p-cpe:/a:oracle:linux:evolution-mapi-devel, p-cpe:/a:oracle:linux:evolution-perl, p-cpe:/a:oracle:linux:gnome-python2-evolution, p-cpe:/a:oracle:linux:gnome-python2-gnomedesktop, p-cpe:/a:oracle:linux:gnome-python2-gnomekeyring, p-cpe:/a:oracle:linux:gnome-python2-gnomeprint, p-cpe:/a:oracle:linux:gnome-python2-gtksourceview, p-cpe:/a:oracle:linux:gnome-python2-libgtop2, p-cpe:/a:oracle:linux:gnome-python2-libwnck, p-cpe:/a:oracle:linux:gnome-python2-metacity, p-cpe:/a:oracle:linux:gnome-python2-rsvg, p-cpe:/a:oracle:linux:gnome-python2-totem, p-cpe:/a:oracle:linux:gtkhtml3, p-cpe:/a:oracle:linux:gtkhtml3-devel, p-cpe:/a:oracle:linux:libgdata, p-cpe:/a:oracle:linux:libgdata-devel, p-cpe:/a:oracle:linux:libpurple, p-cpe:/a:oracle:linux:libpurple-devel, p-cpe:/a:oracle:linux:libpurple-perl, p-cpe:/a:oracle:linux:libpurple-tcl, p-cpe:/a:oracle:linux:nautilus-sendto, p-cpe:/a:oracle:linux:nautilus-sendto-devel, p-cpe:/a:oracle:linux:openchange, p-cpe:/a:oracle:linux:openchange-client, p-cpe:/a:oracle:linux:openchange-devel, p-cpe:/a:oracle:linux:openchange-devel-docs, p-cpe:/a:oracle:linux:pidgin, p-cpe:/a:oracle:linux:pidgin-devel, p-cpe:/a:oracle:linux:pidgin-docs, p-cpe:/a:oracle:linux:pidgin-perl, p-cpe:/a:oracle:linux:planner, p-cpe:/a:oracle:linux:planner-devel, p-cpe:/a:oracle:linux:planner-eds, p-cpe:/a:oracle:linux:totem, p-cpe:/a:oracle:linux:totem-devel, p-cpe:/a:oracle:linux:totem-jamendo, p-cpe:/a:oracle:linux:totem-mozplugin, p-cpe:/a:oracle:linux:totem-nautilus, p-cpe:/a:oracle:linux:totem-upnp, p-cpe:/a:oracle:linux:totem-youtube, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Patch Publication Date: 11/27/2013

Vulnerability Publication Date: 2/6/2020

Reference Information

CVE: CVE-2013-4166

RHSA: 2013:1540