-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: evolution security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1752-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1752
Issue date:        2021-05-18
CVE Names:         CVE-2020-16117 
====================================================================
1. Summary:

An update for evolution, evolution-data-server, and evolution-ews is now
available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Evolution is a GNOME application that provides integrated email, calendar,
contact management, and communications functionality.

The evolution-data-server packages provide a unified back end for
applications which interact with contacts, tasks and calendar information.
Evolution Data Server was originally developed as a back end for the
Evolution information management application, but is now used by various
other applications.

Security Fix(es):

* evolution-data-server: NULL pointer dereference related to
imapx_free_capability and imapx_connect_to_server (CVE-2020-16117)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Evolution must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1862125 - CVE-2020-16117 evolution-data-server: NULL pointer dereference related to imapx_free_capability and imapx_connect_to_server
1883619 - ECalendarItem: Settings loaded only when being shown
1885229 - Allow change of the Microsoft 365 OAuth2 endpoints
1886026 - Simplify OAuth2 for outlook.office365.com server
1902630 - Crash on file drag into mail composer with WebKitGTK 2.30

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
evolution-3.28.5-16.el8.src.rpm
evolution-data-server-3.28.5-15.el8.src.rpm
evolution-ews-3.28.5-10.el8.src.rpm

aarch64:
evolution-3.28.5-16.el8.aarch64.rpm
evolution-bogofilter-3.28.5-16.el8.aarch64.rpm
evolution-bogofilter-debuginfo-3.28.5-16.el8.aarch64.rpm
evolution-data-server-3.28.5-15.el8.aarch64.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.aarch64.rpm
evolution-data-server-debugsource-3.28.5-15.el8.aarch64.rpm
evolution-data-server-devel-3.28.5-15.el8.aarch64.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.aarch64.rpm
evolution-debuginfo-3.28.5-16.el8.aarch64.rpm
evolution-debugsource-3.28.5-16.el8.aarch64.rpm
evolution-ews-3.28.5-10.el8.aarch64.rpm
evolution-ews-debuginfo-3.28.5-10.el8.aarch64.rpm
evolution-ews-debugsource-3.28.5-10.el8.aarch64.rpm
evolution-pst-3.28.5-16.el8.aarch64.rpm
evolution-pst-debuginfo-3.28.5-16.el8.aarch64.rpm
evolution-spamassassin-3.28.5-16.el8.aarch64.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.aarch64.rpm

noarch:
evolution-data-server-langpacks-3.28.5-15.el8.noarch.rpm
evolution-ews-langpacks-3.28.5-10.el8.noarch.rpm
evolution-help-3.28.5-16.el8.noarch.rpm
evolution-langpacks-3.28.5-16.el8.noarch.rpm

ppc64le:
evolution-3.28.5-16.el8.ppc64le.rpm
evolution-bogofilter-3.28.5-16.el8.ppc64le.rpm
evolution-bogofilter-debuginfo-3.28.5-16.el8.ppc64le.rpm
evolution-data-server-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-debugsource-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-devel-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.ppc64le.rpm
evolution-debuginfo-3.28.5-16.el8.ppc64le.rpm
evolution-debugsource-3.28.5-16.el8.ppc64le.rpm
evolution-ews-3.28.5-10.el8.ppc64le.rpm
evolution-ews-debuginfo-3.28.5-10.el8.ppc64le.rpm
evolution-ews-debugsource-3.28.5-10.el8.ppc64le.rpm
evolution-pst-3.28.5-16.el8.ppc64le.rpm
evolution-pst-debuginfo-3.28.5-16.el8.ppc64le.rpm
evolution-spamassassin-3.28.5-16.el8.ppc64le.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.ppc64le.rpm

s390x:
evolution-3.28.5-16.el8.s390x.rpm
evolution-bogofilter-3.28.5-16.el8.s390x.rpm
evolution-bogofilter-debuginfo-3.28.5-16.el8.s390x.rpm
evolution-data-server-3.28.5-15.el8.s390x.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.s390x.rpm
evolution-data-server-debugsource-3.28.5-15.el8.s390x.rpm
evolution-data-server-devel-3.28.5-15.el8.s390x.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.s390x.rpm
evolution-debuginfo-3.28.5-16.el8.s390x.rpm
evolution-debugsource-3.28.5-16.el8.s390x.rpm
evolution-ews-3.28.5-10.el8.s390x.rpm
evolution-ews-debuginfo-3.28.5-10.el8.s390x.rpm
evolution-ews-debugsource-3.28.5-10.el8.s390x.rpm
evolution-pst-3.28.5-16.el8.s390x.rpm
evolution-pst-debuginfo-3.28.5-16.el8.s390x.rpm
evolution-spamassassin-3.28.5-16.el8.s390x.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.s390x.rpm

x86_64:
evolution-3.28.5-16.el8.x86_64.rpm
evolution-bogofilter-3.28.5-16.el8.x86_64.rpm
evolution-bogofilter-debuginfo-3.28.5-16.el8.x86_64.rpm
evolution-data-server-3.28.5-15.el8.i686.rpm
evolution-data-server-3.28.5-15.el8.x86_64.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.i686.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.x86_64.rpm
evolution-data-server-debugsource-3.28.5-15.el8.i686.rpm
evolution-data-server-debugsource-3.28.5-15.el8.x86_64.rpm
evolution-data-server-devel-3.28.5-15.el8.i686.rpm
evolution-data-server-devel-3.28.5-15.el8.x86_64.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.i686.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.x86_64.rpm
evolution-debuginfo-3.28.5-16.el8.x86_64.rpm
evolution-debugsource-3.28.5-16.el8.x86_64.rpm
evolution-ews-3.28.5-10.el8.x86_64.rpm
evolution-ews-debuginfo-3.28.5-10.el8.x86_64.rpm
evolution-ews-debugsource-3.28.5-10.el8.x86_64.rpm
evolution-pst-3.28.5-16.el8.x86_64.rpm
evolution-pst-debuginfo-3.28.5-16.el8.x86_64.rpm
evolution-spamassassin-3.28.5-16.el8.x86_64.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
evolution-bogofilter-debuginfo-3.28.5-16.el8.aarch64.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.aarch64.rpm
evolution-data-server-debugsource-3.28.5-15.el8.aarch64.rpm
evolution-data-server-perl-3.28.5-15.el8.aarch64.rpm
evolution-data-server-tests-3.28.5-15.el8.aarch64.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.aarch64.rpm
evolution-debuginfo-3.28.5-16.el8.aarch64.rpm
evolution-debugsource-3.28.5-16.el8.aarch64.rpm
evolution-devel-3.28.5-16.el8.aarch64.rpm
evolution-pst-debuginfo-3.28.5-16.el8.aarch64.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.aarch64.rpm

noarch:
evolution-data-server-doc-3.28.5-15.el8.noarch.rpm

ppc64le:
evolution-bogofilter-debuginfo-3.28.5-16.el8.ppc64le.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-debugsource-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-perl-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-tests-3.28.5-15.el8.ppc64le.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.ppc64le.rpm
evolution-debuginfo-3.28.5-16.el8.ppc64le.rpm
evolution-debugsource-3.28.5-16.el8.ppc64le.rpm
evolution-devel-3.28.5-16.el8.ppc64le.rpm
evolution-pst-debuginfo-3.28.5-16.el8.ppc64le.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.ppc64le.rpm

s390x:
evolution-bogofilter-debuginfo-3.28.5-16.el8.s390x.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.s390x.rpm
evolution-data-server-debugsource-3.28.5-15.el8.s390x.rpm
evolution-data-server-perl-3.28.5-15.el8.s390x.rpm
evolution-data-server-tests-3.28.5-15.el8.s390x.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.s390x.rpm
evolution-debuginfo-3.28.5-16.el8.s390x.rpm
evolution-debugsource-3.28.5-16.el8.s390x.rpm
evolution-devel-3.28.5-16.el8.s390x.rpm
evolution-pst-debuginfo-3.28.5-16.el8.s390x.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.s390x.rpm

x86_64:
evolution-bogofilter-debuginfo-3.28.5-16.el8.i686.rpm
evolution-bogofilter-debuginfo-3.28.5-16.el8.x86_64.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.i686.rpm
evolution-data-server-debuginfo-3.28.5-15.el8.x86_64.rpm
evolution-data-server-debugsource-3.28.5-15.el8.i686.rpm
evolution-data-server-debugsource-3.28.5-15.el8.x86_64.rpm
evolution-data-server-perl-3.28.5-15.el8.x86_64.rpm
evolution-data-server-tests-3.28.5-15.el8.i686.rpm
evolution-data-server-tests-3.28.5-15.el8.x86_64.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.i686.rpm
evolution-data-server-tests-debuginfo-3.28.5-15.el8.x86_64.rpm
evolution-debuginfo-3.28.5-16.el8.i686.rpm
evolution-debuginfo-3.28.5-16.el8.x86_64.rpm
evolution-debugsource-3.28.5-16.el8.i686.rpm
evolution-debugsource-3.28.5-16.el8.x86_64.rpm
evolution-devel-3.28.5-16.el8.i686.rpm
evolution-devel-3.28.5-16.el8.x86_64.rpm
evolution-pst-debuginfo-3.28.5-16.el8.i686.rpm
evolution-pst-debuginfo-3.28.5-16.el8.x86_64.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.i686.rpm
evolution-spamassassin-debuginfo-3.28.5-16.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16117
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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B1In
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1752:01 Low: evolution security, bug fix,

An update for evolution, evolution-data-server, and evolution-ews is now available for Red Hat Enterprise Linux 8

Summary

Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality.
The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications.
Security Fix(es):
* evolution-data-server: NULL pointer dereference related to imapx_free_capability and imapx_connect_to_server (CVE-2020-16117)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Evolution must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-16117 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: evolution-3.28.5-16.el8.src.rpm evolution-data-server-3.28.5-15.el8.src.rpm evolution-ews-3.28.5-10.el8.src.rpm
aarch64: evolution-3.28.5-16.el8.aarch64.rpm evolution-bogofilter-3.28.5-16.el8.aarch64.rpm evolution-bogofilter-debuginfo-3.28.5-16.el8.aarch64.rpm evolution-data-server-3.28.5-15.el8.aarch64.rpm evolution-data-server-debuginfo-3.28.5-15.el8.aarch64.rpm evolution-data-server-debugsource-3.28.5-15.el8.aarch64.rpm evolution-data-server-devel-3.28.5-15.el8.aarch64.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.aarch64.rpm evolution-debuginfo-3.28.5-16.el8.aarch64.rpm evolution-debugsource-3.28.5-16.el8.aarch64.rpm evolution-ews-3.28.5-10.el8.aarch64.rpm evolution-ews-debuginfo-3.28.5-10.el8.aarch64.rpm evolution-ews-debugsource-3.28.5-10.el8.aarch64.rpm evolution-pst-3.28.5-16.el8.aarch64.rpm evolution-pst-debuginfo-3.28.5-16.el8.aarch64.rpm evolution-spamassassin-3.28.5-16.el8.aarch64.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.aarch64.rpm
noarch: evolution-data-server-langpacks-3.28.5-15.el8.noarch.rpm evolution-ews-langpacks-3.28.5-10.el8.noarch.rpm evolution-help-3.28.5-16.el8.noarch.rpm evolution-langpacks-3.28.5-16.el8.noarch.rpm
ppc64le: evolution-3.28.5-16.el8.ppc64le.rpm evolution-bogofilter-3.28.5-16.el8.ppc64le.rpm evolution-bogofilter-debuginfo-3.28.5-16.el8.ppc64le.rpm evolution-data-server-3.28.5-15.el8.ppc64le.rpm evolution-data-server-debuginfo-3.28.5-15.el8.ppc64le.rpm evolution-data-server-debugsource-3.28.5-15.el8.ppc64le.rpm evolution-data-server-devel-3.28.5-15.el8.ppc64le.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.ppc64le.rpm evolution-debuginfo-3.28.5-16.el8.ppc64le.rpm evolution-debugsource-3.28.5-16.el8.ppc64le.rpm evolution-ews-3.28.5-10.el8.ppc64le.rpm evolution-ews-debuginfo-3.28.5-10.el8.ppc64le.rpm evolution-ews-debugsource-3.28.5-10.el8.ppc64le.rpm evolution-pst-3.28.5-16.el8.ppc64le.rpm evolution-pst-debuginfo-3.28.5-16.el8.ppc64le.rpm evolution-spamassassin-3.28.5-16.el8.ppc64le.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.ppc64le.rpm
s390x: evolution-3.28.5-16.el8.s390x.rpm evolution-bogofilter-3.28.5-16.el8.s390x.rpm evolution-bogofilter-debuginfo-3.28.5-16.el8.s390x.rpm evolution-data-server-3.28.5-15.el8.s390x.rpm evolution-data-server-debuginfo-3.28.5-15.el8.s390x.rpm evolution-data-server-debugsource-3.28.5-15.el8.s390x.rpm evolution-data-server-devel-3.28.5-15.el8.s390x.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.s390x.rpm evolution-debuginfo-3.28.5-16.el8.s390x.rpm evolution-debugsource-3.28.5-16.el8.s390x.rpm evolution-ews-3.28.5-10.el8.s390x.rpm evolution-ews-debuginfo-3.28.5-10.el8.s390x.rpm evolution-ews-debugsource-3.28.5-10.el8.s390x.rpm evolution-pst-3.28.5-16.el8.s390x.rpm evolution-pst-debuginfo-3.28.5-16.el8.s390x.rpm evolution-spamassassin-3.28.5-16.el8.s390x.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.s390x.rpm
x86_64: evolution-3.28.5-16.el8.x86_64.rpm evolution-bogofilter-3.28.5-16.el8.x86_64.rpm evolution-bogofilter-debuginfo-3.28.5-16.el8.x86_64.rpm evolution-data-server-3.28.5-15.el8.i686.rpm evolution-data-server-3.28.5-15.el8.x86_64.rpm evolution-data-server-debuginfo-3.28.5-15.el8.i686.rpm evolution-data-server-debuginfo-3.28.5-15.el8.x86_64.rpm evolution-data-server-debugsource-3.28.5-15.el8.i686.rpm evolution-data-server-debugsource-3.28.5-15.el8.x86_64.rpm evolution-data-server-devel-3.28.5-15.el8.i686.rpm evolution-data-server-devel-3.28.5-15.el8.x86_64.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.i686.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.x86_64.rpm evolution-debuginfo-3.28.5-16.el8.x86_64.rpm evolution-debugsource-3.28.5-16.el8.x86_64.rpm evolution-ews-3.28.5-10.el8.x86_64.rpm evolution-ews-debuginfo-3.28.5-10.el8.x86_64.rpm evolution-ews-debugsource-3.28.5-10.el8.x86_64.rpm evolution-pst-3.28.5-16.el8.x86_64.rpm evolution-pst-debuginfo-3.28.5-16.el8.x86_64.rpm evolution-spamassassin-3.28.5-16.el8.x86_64.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: evolution-bogofilter-debuginfo-3.28.5-16.el8.aarch64.rpm evolution-data-server-debuginfo-3.28.5-15.el8.aarch64.rpm evolution-data-server-debugsource-3.28.5-15.el8.aarch64.rpm evolution-data-server-perl-3.28.5-15.el8.aarch64.rpm evolution-data-server-tests-3.28.5-15.el8.aarch64.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.aarch64.rpm evolution-debuginfo-3.28.5-16.el8.aarch64.rpm evolution-debugsource-3.28.5-16.el8.aarch64.rpm evolution-devel-3.28.5-16.el8.aarch64.rpm evolution-pst-debuginfo-3.28.5-16.el8.aarch64.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.aarch64.rpm
noarch: evolution-data-server-doc-3.28.5-15.el8.noarch.rpm
ppc64le: evolution-bogofilter-debuginfo-3.28.5-16.el8.ppc64le.rpm evolution-data-server-debuginfo-3.28.5-15.el8.ppc64le.rpm evolution-data-server-debugsource-3.28.5-15.el8.ppc64le.rpm evolution-data-server-perl-3.28.5-15.el8.ppc64le.rpm evolution-data-server-tests-3.28.5-15.el8.ppc64le.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.ppc64le.rpm evolution-debuginfo-3.28.5-16.el8.ppc64le.rpm evolution-debugsource-3.28.5-16.el8.ppc64le.rpm evolution-devel-3.28.5-16.el8.ppc64le.rpm evolution-pst-debuginfo-3.28.5-16.el8.ppc64le.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.ppc64le.rpm
s390x: evolution-bogofilter-debuginfo-3.28.5-16.el8.s390x.rpm evolution-data-server-debuginfo-3.28.5-15.el8.s390x.rpm evolution-data-server-debugsource-3.28.5-15.el8.s390x.rpm evolution-data-server-perl-3.28.5-15.el8.s390x.rpm evolution-data-server-tests-3.28.5-15.el8.s390x.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.s390x.rpm evolution-debuginfo-3.28.5-16.el8.s390x.rpm evolution-debugsource-3.28.5-16.el8.s390x.rpm evolution-devel-3.28.5-16.el8.s390x.rpm evolution-pst-debuginfo-3.28.5-16.el8.s390x.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.s390x.rpm
x86_64: evolution-bogofilter-debuginfo-3.28.5-16.el8.i686.rpm evolution-bogofilter-debuginfo-3.28.5-16.el8.x86_64.rpm evolution-data-server-debuginfo-3.28.5-15.el8.i686.rpm evolution-data-server-debuginfo-3.28.5-15.el8.x86_64.rpm evolution-data-server-debugsource-3.28.5-15.el8.i686.rpm evolution-data-server-debugsource-3.28.5-15.el8.x86_64.rpm evolution-data-server-perl-3.28.5-15.el8.x86_64.rpm evolution-data-server-tests-3.28.5-15.el8.i686.rpm evolution-data-server-tests-3.28.5-15.el8.x86_64.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.i686.rpm evolution-data-server-tests-debuginfo-3.28.5-15.el8.x86_64.rpm evolution-debuginfo-3.28.5-16.el8.i686.rpm evolution-debuginfo-3.28.5-16.el8.x86_64.rpm evolution-debugsource-3.28.5-16.el8.i686.rpm evolution-debugsource-3.28.5-16.el8.x86_64.rpm evolution-devel-3.28.5-16.el8.i686.rpm evolution-devel-3.28.5-16.el8.x86_64.rpm evolution-pst-debuginfo-3.28.5-16.el8.i686.rpm evolution-pst-debuginfo-3.28.5-16.el8.x86_64.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.i686.rpm evolution-spamassassin-debuginfo-3.28.5-16.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1752-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1752
Issued Date: : 2021-05-18
CVE Names: CVE-2020-16117

Topic

An update for evolution, evolution-data-server, and evolution-ews is nowavailable for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1862125 - CVE-2020-16117 evolution-data-server: NULL pointer dereference related to imapx_free_capability and imapx_connect_to_server

1883619 - ECalendarItem: Settings loaded only when being shown

1885229 - Allow change of the Microsoft 365 OAuth2 endpoints

1886026 - Simplify OAuth2 for outlook.office365.com server

1902630 - Crash on file drag into mail composer with WebKitGTK 2.30


Related News