Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:1080 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1080 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: evolution security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for evolution, evolution-data-server, evolution-ews, and atk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality.

The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications.

Security Fix(es):

  • evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages (CVE-2018-15587)
  • evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online-accounts (CVE-2019-3890)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Evolution must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1392567 - Sync CategoryList with mail Labels
  • BZ - 1677650 - CVE-2018-15587 evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages
  • BZ - 1678313 - CVE-2019-3890 evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online-accounts
  • BZ - 1753122 - GalA11yETableItem: Incorrect implementation of AtkObjectClass::ref_child()
  • BZ - 1753123 - Leaks AtkGObjectAccessible objects

CVEs

  • CVE-2018-15587
  • CVE-2019-3890

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
atk-2.28.1-2.el7.src.rpm SHA-256: ef61c37dc39e5dd06152e7361e31f2c756de42cf319db9ac41a14ea4b5a0dd43
evolution-3.28.5-8.el7.src.rpm SHA-256: be98f4cac9e2af458b7c3b84aac2e85033e1b63ef7a2df5819d331fe203345b8
evolution-data-server-3.28.5-4.el7.src.rpm SHA-256: 674db8d9bd51af9d2e126ca28d6fdd2cee7cacc822261b123e1492578452b9e3
evolution-ews-3.28.5-5.el7.src.rpm SHA-256: 26ce9058a1337189282aa27179fa15db7090f768ab9a3e5020e3f28ee53cf6cf
x86_64
atk-2.28.1-2.el7.i686.rpm SHA-256: 01ee810d8211bbb45b1f8232db6f6a1b609b95fa3fa3cfc4f6616b8eabd15531
atk-2.28.1-2.el7.x86_64.rpm SHA-256: c75a53d46d73c93bed4905b06530292d4aa5244d0c109292ec76057525eb0f37
atk-debuginfo-2.28.1-2.el7.i686.rpm SHA-256: e04049cfd0b87e19d2198a041bfe582e25f5889aa37c6db07e9e842212af2b81
atk-debuginfo-2.28.1-2.el7.x86_64.rpm SHA-256: 75af347248b725687f57cb89b0556f72854826a1f764a39361004964fb264655
atk-devel-2.28.1-2.el7.i686.rpm SHA-256: f51c0e63b9c7118aeb7a11aaede3e5cc4c7d42ae1843e47154386cf147b2496a
atk-devel-2.28.1-2.el7.x86_64.rpm SHA-256: f4cb5456d40732c6e48d82766e65f5d813b68ca4bfcc9a7fbee1c101a9ac7877
evolution-3.28.5-8.el7.i686.rpm SHA-256: 45cf571f1a074b75d41dc4b0337f97b9290f439c5163f03bda18dd277acb04e6
evolution-3.28.5-8.el7.x86_64.rpm SHA-256: 86304e80e8372a0aa97eb4604f384bc57b69932940a6ff10a3a4e117ddae7f82
evolution-bogofilter-3.28.5-8.el7.x86_64.rpm SHA-256: 0d7c9abd667cfbf479555682fa9d57af7b61cdb8eabf147e37287cf194408595
evolution-data-server-3.28.5-4.el7.i686.rpm SHA-256: 0c014766cf48b70a35ccb705725e834e86cf43b1a70df89abd2d1fb5c48ccd1b
evolution-data-server-3.28.5-4.el7.x86_64.rpm SHA-256: ceeda6a1e854e1468a3bc94db80f79fa6f25bfb53ac3396e9e6fc64eae7d79e1
evolution-data-server-debuginfo-3.28.5-4.el7.i686.rpm SHA-256: 2738229b577d0914a95e8109f74ace38b742342e4271e9b467b6970e34ca5394
evolution-data-server-debuginfo-3.28.5-4.el7.i686.rpm SHA-256: 2738229b577d0914a95e8109f74ace38b742342e4271e9b467b6970e34ca5394
evolution-data-server-debuginfo-3.28.5-4.el7.x86_64.rpm SHA-256: 435b12ada5c4686904890d5fef66b3608f3e80368c4abc69961980510b3caa60
evolution-data-server-debuginfo-3.28.5-4.el7.x86_64.rpm SHA-256: 435b12ada5c4686904890d5fef66b3608f3e80368c4abc69961980510b3caa60
evolution-data-server-devel-3.28.5-4.el7.i686.rpm SHA-256: cea95bdec48ecd95172f5e47db989c360f0d032f8a3ab664487acf3801900bd3
evolution-data-server-devel-3.28.5-4.el7.x86_64.rpm SHA-256: 67f741077700717cee113798bb89a3fc88cea9255513588f2ff0433825be8535
evolution-data-server-doc-3.28.5-4.el7.noarch.rpm SHA-256: 4d369c63e3e249b5e9a87310847e03fd6bf840cb0167452fa8fa786b7010ec1f
evolution-data-server-langpacks-3.28.5-4.el7.noarch.rpm SHA-256: c3966b385847c7f6e8c84c7a0a3641d844417fc2968544d1258f65919782719a
evolution-data-server-perl-3.28.5-4.el7.x86_64.rpm SHA-256: 7c23f1bd281d7d01a77a866aa7538aafb8a6429e521c7cd48bfd03eb1175ad24
evolution-data-server-tests-3.28.5-4.el7.i686.rpm SHA-256: 04ccfea4ddbe58549900e44aeeebd6419ec0d89ee4cb31e4dc5068c6f6ccba4f
evolution-data-server-tests-3.28.5-4.el7.x86_64.rpm SHA-256: 85f75f46129f9a2769b21e7abcc536db668f5ea5df02d1aa6712294d8ffc696a
evolution-debuginfo-3.28.5-8.el7.i686.rpm SHA-256: 297d0d1bd89e8dfc2aa5ebe33aeacbcbda965f9de1c68ccc11f3b6d1a859369c
evolution-debuginfo-3.28.5-8.el7.x86_64.rpm SHA-256: d87ae2597b1cbfb3ce8e998c1b6071fc31268473f489e5987891daa7f6c73f57
evolution-devel-3.28.5-8.el7.i686.rpm SHA-256: 40f5b0f241a530c426a6531908697194087fa953c95cf7f5264eaf58fd428054
evolution-devel-3.28.5-8.el7.x86_64.rpm SHA-256: 84dc670c718b9300aa0ab411c08315dd89bb569fd439b57a41d477d44d68c820
evolution-devel-docs-3.28.5-8.el7.noarch.rpm SHA-256: 2158ad896b7f49ef669c7d7f5e85eead37844d0eff744cc4134048cb1b6a15ce
evolution-ews-3.28.5-5.el7.i686.rpm SHA-256: f935c6e13abd4a8ddceeb826cac6dd14e772d88e0c068181f65cc8b28902ec2b
evolution-ews-3.28.5-5.el7.x86_64.rpm SHA-256: 5e79f49433e04ed0a807b4c5831b2ac805811df930d78aa74da910bd0c035308
evolution-ews-debuginfo-3.28.5-5.el7.i686.rpm SHA-256: d1cc31d2eeef135ba2dfb9445234489d1e9a638682f243ff3c21a29495b742c7
evolution-ews-debuginfo-3.28.5-5.el7.x86_64.rpm SHA-256: 1fe00ec1e9f4015c324f861ef84cead7fcf5e225cc33f2389e5e8a054a5e757c
evolution-ews-langpacks-3.28.5-5.el7.noarch.rpm SHA-256: 4830f02897e47a4ad7c266ef848b1c947c10aac7a3bd5c3e137d56237cd10763
evolution-help-3.28.5-8.el7.noarch.rpm SHA-256: 5d4d97468e9c1be3ad00f16be80f2d9a42f1a8082a7217532cf2cb031991cc26
evolution-langpacks-3.28.5-8.el7.noarch.rpm SHA-256: bb8aff3442b8ad38170fdc54d4cb0226dfcbfc5467fd2e4d9c0d232bd6f25d1a
evolution-pst-3.28.5-8.el7.x86_64.rpm SHA-256: 87fcd61d1e247031a9ff6e5becfd91d75a89c595c32891d7f50dab1649a85c39
evolution-spamassassin-3.28.5-8.el7.x86_64.rpm SHA-256: 3b752f5e305611492c121a7001513aad407ea8c3ebbdf90b9da2a384c6413a87

Red Hat Enterprise Linux Workstation 7

SRPM
atk-2.28.1-2.el7.src.rpm SHA-256: ef61c37dc39e5dd06152e7361e31f2c756de42cf319db9ac41a14ea4b5a0dd43
evolution-3.28.5-8.el7.src.rpm SHA-256: be98f4cac9e2af458b7c3b84aac2e85033e1b63ef7a2df5819d331fe203345b8
evolution-data-server-3.28.5-4.el7.src.rpm SHA-256: 674db8d9bd51af9d2e126ca28d6fdd2cee7cacc822261b123e1492578452b9e3
evolution-ews-3.28.5-5.el7.src.rpm SHA-256: 26ce9058a1337189282aa27179fa15db7090f768ab9a3e5020e3f28ee53cf6cf
x86_64
atk-2.28.1-2.el7.i686.rpm SHA-256: 01ee810d8211bbb45b1f8232db6f6a1b609b95fa3fa3cfc4f6616b8eabd15531
atk-2.28.1-2.el7.x86_64.rpm SHA-256: c75a53d46d73c93bed4905b06530292d4aa5244d0c109292ec76057525eb0f37
atk-debuginfo-2.28.1-2.el7.i686.rpm SHA-256: e04049cfd0b87e19d2198a041bfe582e25f5889aa37c6db07e9e842212af2b81
atk-debuginfo-2.28.1-2.el7.x86_64.rpm SHA-256: 75af347248b725687f57cb89b0556f72854826a1f764a39361004964fb264655
atk-devel-2.28.1-2.el7.i686.rpm SHA-256: f51c0e63b9c7118aeb7a11aaede3e5cc4c7d42ae1843e47154386cf147b2496a
atk-devel-2.28.1-2.el7.x86_64.rpm SHA-256: f4cb5456d40732c6e48d82766e65f5d813b68ca4bfcc9a7fbee1c101a9ac7877
evolution-3.28.5-8.el7.i686.rpm SHA-256: 45cf571f1a074b75d41dc4b0337f97b9290f439c5163f03bda18dd277acb04e6
evolution-3.28.5-8.el7.x86_64.rpm SHA-256: 86304e80e8372a0aa97eb4604f384bc57b69932940a6ff10a3a4e117ddae7f82
evolution-bogofilter-3.28.5-8.el7.x86_64.rpm SHA-256: 0d7c9abd667cfbf479555682fa9d57af7b61cdb8eabf147e37287cf194408595
evolution-data-server-3.28.5-4.el7.i686.rpm SHA-256: 0c014766cf48b70a35ccb705725e834e86cf43b1a70df89abd2d1fb5c48ccd1b
evolution-data-server-3.28.5-4.el7.x86_64.rpm SHA-256: ceeda6a1e854e1468a3bc94db80f79fa6f25bfb53ac3396e9e6fc64eae7d79e1
evolution-data-server-debuginfo-3.28.5-4.el7.i686.rpm SHA-256: 2738229b577d0914a95e8109f74ace38b742342e4271e9b467b6970e34ca5394
evolution-data-server-debuginfo-3.28.5-4.el7.x86_64.rpm SHA-256: 435b12ada5c4686904890d5fef66b3608f3e80368c4abc69961980510b3caa60
evolution-data-server-debuginfo-3.28.5-4.el7.x86_64.rpm SHA-256: 435b12ada5c4686904890d5fef66b3608f3e80368c4abc69961980510b3caa60
evolution-data-server-devel-3.28.5-4.el7.i686.rpm SHA-256: cea95bdec48ecd95172f5e47db989c360f0d032f8a3ab664487acf3801900bd3
evolution-data-server-devel-3.28.5-4.el7.x86_64.rpm SHA-256: 67f741077700717cee113798bb89a3fc88cea9255513588f2ff0433825be8535
evolution-data-server-doc-3.28.5-4.el7.noarch.rpm SHA-256: 4d369c63e3e249b5e9a87310847e03fd6bf840cb0167452fa8fa786b7010ec1f
evolution-data-server-langpacks-3.28.5-4.el7.noarch.rpm SHA-256: c3966b385847c7f6e8c84c7a0a3641d844417fc2968544d1258f65919782719a
evolution-data-server-perl-3.28.5-4.el7.x86_64.rpm SHA-256: 7c23f1bd281d7d01a77a866aa7538aafb8a6429e521c7cd48bfd03eb1175ad24
evolution-data-server-tests-3.28.5-4.el7.x86_64.rpm SHA-256: 85f75f46129f9a2769b21e7abcc536db668f5ea5df02d1aa6712294d8ffc696a
evolution-debuginfo-3.28.5-8.el7.i686.rpm SHA-256: 297d0d1bd89e8dfc2aa5ebe33aeacbcbda965f9de1c68ccc11f3b6d1a859369c
evolution-debuginfo-3.28.5-8.el7.i686.rpm SHA-256: 297d0d1bd89e8dfc2aa5ebe33aeacbcbda965f9de1c68ccc11f3b6d1a859369c
evolution-debuginfo-3.28.5-8.el7.x86_64.rpm SHA-256: d87ae2597b1cbfb3ce8e998c1b6071fc31268473f489e5987891daa7f6c73f57
evolution-debuginfo-3.28.5-8.el7.x86_64.rpm SHA-256: d87ae2597b1cbfb3ce8e998c1b6071fc31268473f489e5987891daa7f6c73f57
evolution-devel-3.28.5-8.el7.i686.rpm SHA-256: 40f5b0f241a530c426a6531908697194087fa953c95cf7f5264eaf58fd428054
evolution-devel-3.28.5-8.el7.x86_64.rpm SHA-256: 84dc670c718b9300aa0ab411c08315dd89bb569fd439b57a41d477d44d68c820
evolution-devel-docs-3.28.5-8.el7.noarch.rpm SHA-256: 2158ad896b7f49ef669c7d7f5e85eead37844d0eff744cc4134048cb1b6a15ce
evolution-ews-3.28.5-5.el7.i686.rpm SHA-256: f935c6e13abd4a8ddceeb826cac6dd14e772d88e0c068181f65cc8b28902ec2b
evolution-ews-3.28.5-5.el7.x86_64.rpm SHA-256: 5e79f49433e04ed0a807b4c5831b2ac805811df930d78aa74da910bd0c035308
evolution-ews-debuginfo-3.28.5-5.el7.i686.rpm SHA-256: d1cc31d2eeef135ba2dfb9445234489d1e9a638682f243ff3c21a29495b742c7
evolution-ews-debuginfo-3.28.5-5.el7.x86_64.rpm SHA-256: 1fe00ec1e9f4015c324f861ef84cead7fcf5e225cc33f2389e5e8a054a5e757c
evolution-ews-langpacks-3.28.5-5.el7.noarch.rpm SHA-256: 4830f02897e47a4ad7c266ef848b1c947c10aac7a3bd5c3e137d56237cd10763
evolution-help-3.28.5-8.el7.noarch.rpm SHA-256: 5d4d97468e9c1be3ad00f16be80f2d9a42f1a8082a7217532cf2cb031991cc26
evolution-langpacks-3.28.5-8.el7.noarch.rpm SHA-256: bb8aff3442b8ad38170fdc54d4cb0226dfcbfc5467fd2e4d9c0d232bd6f25d1a
evolution-pst-3.28.5-8.el7.x86_64.rpm SHA-256: 87fcd61d1e247031a9ff6e5becfd91d75a89c595c32891d7f50dab1649a85c39
evolution-spamassassin-3.28.5-8.el7.x86_64.rpm SHA-256: 3b752f5e305611492c121a7001513aad407ea8c3ebbdf90b9da2a384c6413a87

Red Hat Enterprise Linux Desktop 7

SRPM
atk-2.28.1-2.el7.src.rpm SHA-256: ef61c37dc39e5dd06152e7361e31f2c756de42cf319db9ac41a14ea4b5a0dd43
evolution-3.28.5-8.el7.src.rpm SHA-256: be98f4cac9e2af458b7c3b84aac2e85033e1b63ef7a2df5819d331fe203345b8
evolution-data-server-3.28.5-4.el7.src.rpm SHA-256: 674db8d9bd51af9d2e126ca28d6fdd2cee7cacc822261b123e1492578452b9e3
evolution-ews-3.28.5-5.el7.src.rpm SHA-256: 26ce9058a1337189282aa27179fa15db7090f768ab9a3e5020e3f28ee53cf6cf
x86_64
atk-2.28.1-2.el7.i686.rpm SHA-256: 01ee810d8211bbb45b1f8232db6f6a1b609b95fa3fa3cfc4f6616b8eabd15531
atk-2.28.1-2.el7.x86_64.rpm SHA-256: c75a53d46d73c93bed4905b06530292d4aa5244d0c109292ec76057525eb0f37
atk-debuginfo-2.28.1-2.el7.i686.rpm SHA-256: e04049cfd0b87e19d2198a041bfe582e25f5889aa37c6db07e9e842212af2b81
atk-debuginfo-2.28.1-2.el7.i686.rpm SHA-256: e04049cfd0b87e19d2198a041bfe582e25f5889aa37c6db07e9e842212af2b81
atk-debuginfo-2.28.1-2.el7.x86_64.rpm SHA-256: 75af347248b725687f57cb89b0556f72854826a1f764a39361004964fb264655
atk-debuginfo-2.28.1-2.el7.x86_64.rpm SHA-256: 75af347248b725687f57cb89b0556f72854826a1f764a39361004964fb264655
atk-devel-2.28.1-2.el7.i686.rpm SHA-256: f51c0e63b9c7118aeb7a11aaede3e5cc4c7d42ae1843e47154386cf147b2496a
atk-devel-2.28.1-2.el7.x86_64.rpm SHA-256: f4cb5456d40732c6e48d82766e65f5d813b68ca4bfcc9a7fbee1c101a9ac7877
evolution-3.28.5-8.el7.i686.rpm SHA-256: 45cf571f1a074b75d41dc4b0337f97b9290f439c5163f03bda18dd277acb04e6
evolution-3.28.5-8.el7.x86_64.rpm SHA-256: 86304e80e8372a0aa97eb4604f384bc57b69932940a6ff10a3a4e117ddae7f82
evolution-bogofilter-3.28.5-8.el7.x86_64.rpm SHA-256: 0d7c9abd667cfbf479555682fa9d57af7b61cdb8eabf147e37287cf194408595
evolution-data-server-3.28.5-4.el7.i686.rpm SHA-256: 0c014766cf48b70a35ccb705725e834e86cf43b1a70df89abd2d1fb5c48ccd1b
evolution-data-server-3.28.5-4.el7.x86_64.rpm SHA-256: ceeda6a1e854e1468a3bc94db80f79fa6f25bfb53ac3396e9e6fc64eae7d79e1
evolution-data-server-debuginfo-3.28.5-4.el7.i686.rpm SHA-256: 2738229b577d0914a95e8109f74ace38b742342e4271e9b467b6970e34ca5394
evolution-data-server-debuginfo-3.28.5-4.el7.i686.rpm SHA-256: 2738229b577d0914a95e8109f74ace38b742342e4271e9b467b6970e34ca5394
evolution-data-server-debuginfo-3.28.5-4.el7.x86_64.rpm SHA-256: 435b12ada5c4686904890d5fef66b3608f3e80368c4abc69961980510b3caa60
evolution-data-server-debuginfo-3.28.5-4.el7.x86_64.rpm SHA-256: 435b12ada5c4686904890d5fef66b3608f3e80368c4abc69961980510b3caa60
evolution-data-server-devel-3.28.5-4.el7.i686.rpm SHA-256: cea95bdec48ecd95172f5e47db989c360f0d032f8a3ab664487acf3801900bd3
evolution-data-server-devel-3.28.5-4.el7.x86_64.rpm SHA-256: 67f741077700717cee113798bb89a3fc88cea9255513588f2ff0433825be8535
evolution-data-server-doc-3.28.5-4.el7.noarch.rpm SHA-256: 4d369c63e3e249b5e9a87310847e03fd6bf840cb0167452fa8fa786b7010ec1f
evolution-data-server-langpacks-3.28.5-4.el7.noarch.rpm SHA-256: c3966b385847c7f6e8c84c7a0a3641d844417fc2968544d1258f65919782719a
evolution-data-server-perl-3.28.5-4.el7.x86_64.rpm SHA-256: 7c23f1bd281d7d01a77a866aa7538aafb8a6429e521c7cd48bfd03eb1175ad24
evolution-data-server-tests-3.28.5-4.el7.i686.rpm SHA-256: 04ccfea4ddbe58549900e44aeeebd6419ec0d89ee4cb31e4dc5068c6f6ccba4f
evolution-data-server-tests-3.28.5-4.el7.x86_64.rpm SHA-256: 85f75f46129f9a2769b21e7abcc536db668f5ea5df02d1aa6712294d8ffc696a
evolution-debuginfo-3.28.5-8.el7.i686.rpm SHA-256: 297d0d1bd89e8dfc2aa5ebe33aeacbcbda965f9de1c68ccc11f3b6d1a859369c
evolution-debuginfo-3.28.5-8.el7.i686.rpm SHA-256: 297d0d1bd89e8dfc2aa5ebe33aeacbcbda965f9de1c68ccc11f3b6d1a859369c
evolution-debuginfo-3.28.5-8.el7.x86_64.rpm SHA-256: d87ae2597b1cbfb3ce8e998c1b6071fc31268473f489e5987891daa7f6c73f57
evolution-debuginfo-3.28.5-8.el7.x86_64.rpm SHA-256: d87ae2597b1cbfb3ce8e998c1b6071fc31268473f489e5987891daa7f6c73f57
evolution-devel-3.28.5-8.el7.i686.rpm SHA-256: 40f5b0f241a530c426a6531908697194087fa953c95cf7f5264eaf58fd428054
evolution-devel-3.28.5-8.el7.x86_64.rpm SHA-256: 84dc670c718b9300aa0ab411c08315dd89bb569fd439b57a41d477d44d68c820
evolution-devel-docs-3.28.5-8.el7.noarch.rpm SHA-256: 2158ad896b7f49ef669c7d7f5e85eead37844d0eff744cc4134048cb1b6a15ce
evolution-ews-3.28.5-5.el7.i686.rpm SHA-256: f935c6e13abd4a8ddceeb826cac6dd14e772d88e0c068181f65cc8b28902ec2b
evolution-ews-3.28.5-5.el7.x86_64.rpm SHA-256: 5e79f49433e04ed0a807b4c5831b2ac805811df930d78aa74da910bd0c035308
evolution-ews-debuginfo-3.28.5-5.el7.i686.rpm SHA-256: d1cc31d2eeef135ba2dfb9445234489d1e9a638682f243ff3c21a29495b742c7
evolution-ews-debuginfo-3.28.5-5.el7.x86_64.rpm SHA-256: 1fe00ec1e9f4015c324f861ef84cead7fcf5e225cc33f2389e5e8a054a5e757c
evolution-ews-langpacks-3.28.5-5.el7.noarch.rpm SHA-256: 4830f02897e47a4ad7c266ef848b1c947c10aac7a3bd5c3e137d56237cd10763
evolution-help-3.28.5-8.el7.noarch.rpm SHA-256: 5d4d97468e9c1be3ad00f16be80f2d9a42f1a8082a7217532cf2cb031991cc26
evolution-langpacks-3.28.5-8.el7.noarch.rpm SHA-256: bb8aff3442b8ad38170fdc54d4cb0226dfcbfc5467fd2e4d9c0d232bd6f25d1a
evolution-pst-3.28.5-8.el7.x86_64.rpm SHA-256: 87fcd61d1e247031a9ff6e5becfd91d75a89c595c32891d7f50dab1649a85c39
evolution-spamassassin-3.28.5-8.el7.x86_64.rpm SHA-256: 3b752f5e305611492c121a7001513aad407ea8c3ebbdf90b9da2a384c6413a87

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
atk-2.28.1-2.el7.src.rpm SHA-256: ef61c37dc39e5dd06152e7361e31f2c756de42cf319db9ac41a14ea4b5a0dd43
evolution-data-server-3.28.5-4.el7.src.rpm SHA-256: 674db8d9bd51af9d2e126ca28d6fdd2cee7cacc822261b123e1492578452b9e3
s390x
atk-2.28.1-2.el7.s390.rpm SHA-256: 02f62c697b97004dcd276b7afab23acc75cfa4f00cf92999024b143a83880272
atk-2.28.1-2.el7.s390x.rpm SHA-256: 5fa8c0d1248be3385e9d459de446c263ad65f0856b3aa46f34d13ed204d03b5b
atk-debuginfo-2.28.1-2.el7.s390.rpm SHA-256: 77d2fe025e92d763fe1baa710ebd2106229ea70be8743f5d9585aa8c581b91fe
atk-debuginfo-2.28.1-2.el7.s390x.rpm SHA-256: d7549a396e9d06c994ab3d3122d1a4a9784a03b526321df10aedacc80615e028
atk-devel-2.28.1-2.el7.s390.rpm SHA-256: 610a2c69bf6dbac82d7d906b5b8719b9d8c10020ff94f3669b0743559eb222cf
atk-devel-2.28.1-2.el7.s390x.rpm SHA-256: aaee3b158ccc0a50477add85f9a90e3d8175f776f5268fd88c1718bfab06e96e
evolution-data-server-3.28.5-4.el7.s390.rpm SHA-256: ec22a2cdaba5292f666694aa6b0aa63479c2ff3cbd282d0f65c33cd04ffb4fd8
evolution-data-server-3.28.5-4.el7.s390x.rpm SHA-256: 81830541ddada6fa0bff0d09de3d4d4770653aeed0606ff1186f819bc27f929c
evolution-data-server-debuginfo-3.28.5-4.el7.s390.rpm SHA-256: f4dc742504f7af37b2259c9b7f5f5fb08cdceea089ef23aa550d766423402ec2
evolution-data-server-debuginfo-3.28.5-4.el7.s390.rpm SHA-256: f4dc742504f7af37b2259c9b7f5f5fb08cdceea089ef23aa550d766423402ec2
evolution-data-server-debuginfo-3.28.5-4.el7.s390x.rpm SHA-256: f8eb625bb02bda5959b547c11c43c5fd1dbea2d25e85fe3def2ff02e0ec3af12
evolution-data-server-debuginfo-3.28.5-4.el7.s390x.rpm SHA-256: f8eb625bb02bda5959b547c11c43c5fd1dbea2d25e85fe3def2ff02e0ec3af12
evolution-data-server-devel-3.28.5-4.el7.s390.rpm SHA-256: c1880c152b14071c594200b6e34cc268a0ea9f0bdce2be088b612f332b07e0ef
evolution-data-server-devel-3.28.5-4.el7.s390x.rpm SHA-256: 9e06cad21fa22ae2e150f49628e3cfdd17e322193d8e4b53226269f90b389633
evolution-data-server-doc-3.28.5-4.el7.noarch.rpm SHA-256: 4d369c63e3e249b5e9a87310847e03fd6bf840cb0167452fa8fa786b7010ec1f
evolution-data-server-langpacks-3.28.5-4.el7.noarch.rpm SHA-256: c3966b385847c7f6e8c84c7a0a3641d844417fc2968544d1258f65919782719a
evolution-data-server-perl-3.28.5-4.el7.s390x.rpm SHA-256: 54cd955ccddb0dcade757e729cfd18dcd74455e5b72c23d9167990a018b342f7
evolution-data-server-tests-3.28.5-4.el7.s390.rpm SHA-256: 325e5a933c31f9509b3a33a9476eff9c1a15c7a6c56b840cb1d47aec0de1d6f7
evolution-data-server-tests-3.28.5-4.el7.s390x.rpm SHA-256: 60d43074e453fc42fa5fc8769c07962a5343ca84a953930fee4129a0ede0d00b

Red Hat Enterprise Linux for Power, big endian 7

SRPM
atk-2.28.1-2.el7.src.rpm SHA-256: ef61c37dc39e5dd06152e7361e31f2c756de42cf319db9ac41a14ea4b5a0dd43
evolution-data-server-3.28.5-4.el7.src.rpm SHA-256: 674db8d9bd51af9d2e126ca28d6fdd2cee7cacc822261b123e1492578452b9e3
ppc64
atk-2.28.1-2.el7.ppc.rpm SHA-256: 6f975873ed603721f65b82abf136751a4cde00ff763972d24147114a8b87f37e
atk-2.28.1-2.el7.ppc64.rpm SHA-256: 5a239552f13af88284aecc8d610ed5b5f953777e9f0ea569fe74dc34fedc3d4e
atk-debuginfo-2.28.1-2.el7.ppc.rpm SHA-256: 88a85bca981011202b13c782c3926e3bad9ffff88ff95d704ea5cae483aa4f25
atk-debuginfo-2.28.1-2.el7.ppc64.rpm SHA-256: 68c5e97a003877c76ef36ed0f48d21c33929311a2ecfd6dda834c0f0fb56d059
atk-devel-2.28.1-2.el7.ppc.rpm SHA-256: bc3e43728ce7da7d477c4e09769cb1757b33b00da15df808bb29f234359ab4ed
atk-devel-2.28.1-2.el7.ppc64.rpm SHA-256: 12e6a5ffb9916b0546545e06889f147ac2dfab146b6762138f0da977d1a669fc
evolution-data-server-3.28.5-4.el7.ppc.rpm SHA-256: 7107202b39c64ac5caa8ddc174e475a528efb95cfe88a18a717965bb02df335d
evolution-data-server-3.28.5-4.el7.ppc64.rpm SHA-256: 7e8f0b13f70c5bfce03c65f69a9db69dfecf98cf096c3045d37e96ae6faca315
evolution-data-server-debuginfo-3.28.5-4.el7.ppc.rpm SHA-256: e123f6c2800d3800f1936828f85edaa135a092508da62379b20fa5d43a30171a
evolution-data-server-debuginfo-3.28.5-4.el7.ppc.rpm SHA-256: e123f6c2800d3800f1936828f85edaa135a092508da62379b20fa5d43a30171a
evolution-data-server-debuginfo-3.28.5-4.el7.ppc64.rpm SHA-256: 3a59e9f1f6c4ec504ae54209325573fc068e95f8970b8741266f94f50fa691ca
evolution-data-server-debuginfo-3.28.5-4.el7.ppc64.rpm SHA-256: 3a59e9f1f6c4ec504ae54209325573fc068e95f8970b8741266f94f50fa691ca
evolution-data-server-devel-3.28.5-4.el7.ppc.rpm SHA-256: c0e972a796206ba6e1ddbe15aac38e1103a54a848ab20165793bb8530f4f7967
evolution-data-server-devel-3.28.5-4.el7.ppc64.rpm SHA-256: 763be81045a0fc6985142f5f511ece791a095c5c2536ad9f51d0d16935a6bfa3
evolution-data-server-doc-3.28.5-4.el7.noarch.rpm SHA-256: 4d369c63e3e249b5e9a87310847e03fd6bf840cb0167452fa8fa786b7010ec1f
evolution-data-server-langpacks-3.28.5-4.el7.noarch.rpm SHA-256: c3966b385847c7f6e8c84c7a0a3641d844417fc2968544d1258f65919782719a
evolution-data-server-perl-3.28.5-4.el7.ppc64.rpm SHA-256: a736185d5ba3a3669d3e25131d43d0d26fa1ad00bb6928512ab2f2ff2bca1166
evolution-data-server-tests-3.28.5-4.el7.ppc.rpm SHA-256: f98b181019d58d7505f02d8e49eb4d49e37f2d02b038f3b6526ed14fc8a7c050
evolution-data-server-tests-3.28.5-4.el7.ppc64.rpm SHA-256: 83bc06ab65e1434022430402aa2efe2f5a934b0d642c58a3fc59b7a8aef6e1c5

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
atk-2.28.1-2.el7.src.rpm SHA-256: ef61c37dc39e5dd06152e7361e31f2c756de42cf319db9ac41a14ea4b5a0dd43
evolution-data-server-3.28.5-4.el7.src.rpm SHA-256: 674db8d9bd51af9d2e126ca28d6fdd2cee7cacc822261b123e1492578452b9e3
x86_64
atk-2.28.1-2.el7.i686.rpm SHA-256: 01ee810d8211bbb45b1f8232db6f6a1b609b95fa3fa3cfc4f6616b8eabd15531
atk-2.28.1-2.el7.x86_64.rpm SHA-256: c75a53d46d73c93bed4905b06530292d4aa5244d0c109292ec76057525eb0f37
atk-debuginfo-2.28.1-2.el7.i686.rpm SHA-256: e04049cfd0b87e19d2198a041bfe582e25f5889aa37c6db07e9e842212af2b81
atk-debuginfo-2.28.1-2.el7.i686.rpm SHA-256: e04049cfd0b87e19d2198a041bfe582e25f5889aa37c6db07e9e842212af2b81
atk-debuginfo-2.28.1-2.el7.x86_64.rpm SHA-256: 75af347248b725687f57cb89b0556f72854826a1f764a39361004964fb264655
atk-debuginfo-2.28.1-2.el7.x86_64.rpm SHA-256: 75af347248b725687f57cb89b0556f72854826a1f764a39361004964fb264655
atk-devel-2.28.1-2.el7.i686.rpm SHA-256: f51c0e63b9c7118aeb7a11aaede3e5cc4c7d42ae1843e47154386cf147b2496a
atk-devel-2.28.1-2.el7.x86_64.rpm SHA-256: f4cb5456d40732c6e48d82766e65f5d813b68ca4bfcc9a7fbee1c101a9ac7877
evolution-data-server-3.28.5-4.el7.i686.rpm SHA-256: 0c014766cf48b70a35ccb705725e834e86cf43b1a70df89abd2d1fb5c48ccd1b
evolution-data-server-3.28.5-4.el7.x86_64.rpm SHA-256: ceeda6a1e854e1468a3bc94db80f79fa6f25bfb53ac3396e9e6fc64eae7d79e1
evolution-data-server-debuginfo-3.28.5-4.el7.i686.rpm SHA-256: 2738229b577d0914a95e8109f74ace38b742342e4271e9b467b6970e34ca5394
evolution-data-server-debuginfo-3.28.5-4.el7.x86_64.rpm SHA-256: 435b12ada5c4686904890d5fef66b3608f3e80368c4abc69961980510b3caa60
evolution-data-server-devel-3.28.5-4.el7.i686.rpm SHA-256: cea95bdec48ecd95172f5e47db989c360f0d032f8a3ab664487acf3801900bd3
evolution-data-server-devel-3.28.5-4.el7.x86_64.rpm SHA-256: 67f741077700717cee113798bb89a3fc88cea9255513588f2ff0433825be8535
evolution-data-server-doc-3.28.5-4.el7.noarch.rpm SHA-256: 4d369c63e3e249b5e9a87310847e03fd6bf840cb0167452fa8fa786b7010ec1f
evolution-data-server-langpacks-3.28.5-4.el7.noarch.rpm SHA-256: c3966b385847c7f6e8c84c7a0a3641d844417fc2968544d1258f65919782719a
evolution-data-server-perl-3.28.5-4.el7.x86_64.rpm SHA-256: 7c23f1bd281d7d01a77a866aa7538aafb8a6429e521c7cd48bfd03eb1175ad24
evolution-data-server-tests-3.28.5-4.el7.i686.rpm SHA-256: 04ccfea4ddbe58549900e44aeeebd6419ec0d89ee4cb31e4dc5068c6f6ccba4f
evolution-data-server-tests-3.28.5-4.el7.x86_64.rpm SHA-256: 85f75f46129f9a2769b21e7abcc536db668f5ea5df02d1aa6712294d8ffc696a

Red Hat Enterprise Linux for Power, little endian 7

SRPM
atk-2.28.1-2.el7.src.rpm SHA-256: ef61c37dc39e5dd06152e7361e31f2c756de42cf319db9ac41a14ea4b5a0dd43
evolution-3.28.5-8.el7.src.rpm SHA-256: be98f4cac9e2af458b7c3b84aac2e85033e1b63ef7a2df5819d331fe203345b8
evolution-data-server-3.28.5-4.el7.src.rpm SHA-256: 674db8d9bd51af9d2e126ca28d6fdd2cee7cacc822261b123e1492578452b9e3
evolution-ews-3.28.5-5.el7.src.rpm SHA-256: 26ce9058a1337189282aa27179fa15db7090f768ab9a3e5020e3f28ee53cf6cf
ppc64le
atk-2.28.1-2.el7.ppc64le.rpm SHA-256: c329b022cd6a330b7795f8a6238881287757fa36aaa02b91b7a31f795bda8ca4
atk-debuginfo-2.28.1-2.el7.ppc64le.rpm SHA-256: b3c57cb2eebe1fd3fbc996ede12a1eebc01302a554901abd3766b56bb447393d
atk-devel-2.28.1-2.el7.ppc64le.rpm SHA-256: 87cf971022f9205f26e791615f6cf67fb8bc135df7817e356f54d6bfa31ca9c5
evolution-3.28.5-8.el7.ppc64le.rpm SHA-256: 8ec6d4453e6ececfb1a3af93600b08d691a83013c61e97bff0131342e92b44ad
evolution-bogofilter-3.28.5-8.el7.ppc64le.rpm SHA-256: fbc775c6dca06c8f7850d2adae291f460f0c3fa02f778eb27f119086aeed60bb
evolution-data-server-3.28.5-4.el7.ppc64le.rpm SHA-256: 73f36f4a2d77857f8c73ec638c339e75bc7945a7ebf2cd75ef1e7a0f4a02d57d
evolution-data-server-debuginfo-3.28.5-4.el7.ppc64le.rpm SHA-256: 74194c5fac0ff79849f6b039c13aca36439dedf17deddacc86281b3ed21c2845
evolution-data-server-debuginfo-3.28.5-4.el7.ppc64le.rpm SHA-256: 74194c5fac0ff79849f6b039c13aca36439dedf17deddacc86281b3ed21c2845
evolution-data-server-devel-3.28.5-4.el7.ppc64le.rpm SHA-256: 7bd9970f0371832c6007eb5202c17b3fde7e30ed9c505660e81b2f0786c64440
evolution-data-server-doc-3.28.5-4.el7.noarch.rpm SHA-256: 4d369c63e3e249b5e9a87310847e03fd6bf840cb0167452fa8fa786b7010ec1f
evolution-data-server-langpacks-3.28.5-4.el7.noarch.rpm SHA-256: c3966b385847c7f6e8c84c7a0a3641d844417fc2968544d1258f65919782719a
evolution-data-server-perl-3.28.5-4.el7.ppc64le.rpm SHA-256: e104db8c8443ef244310d437ece365fa771aea0fc0cbc21eada0e46d91c1b8ba
evolution-data-server-tests-3.28.5-4.el7.ppc64le.rpm SHA-256: 90af057eb283369dba1803f75b62d8cac564f3755ad4637d86912cc3229f6a09
evolution-debuginfo-3.28.5-8.el7.ppc64le.rpm SHA-256: d5d8ee0b38b4f5179297861a36deb89260064b8c5d1c59611854aec2b3c9e3aa
evolution-devel-3.28.5-8.el7.ppc64le.rpm SHA-256: 3c7833135ba9611511c3b121e5224bd05e19811a3b4ea895d87edac304b515b3
evolution-devel-docs-3.28.5-8.el7.noarch.rpm SHA-256: 2158ad896b7f49ef669c7d7f5e85eead37844d0eff744cc4134048cb1b6a15ce
evolution-ews-3.28.5-5.el7.ppc64le.rpm SHA-256: 6bd4ac5f8c8350bcc907d52285e908bb69a2e9e9a120b5565463c5c570380f0a
evolution-ews-debuginfo-3.28.5-5.el7.ppc64le.rpm SHA-256: e38333efae121f550f33dfab29c950ffb1d93bae042aff2f55e313b90e22b09e
evolution-ews-langpacks-3.28.5-5.el7.noarch.rpm SHA-256: 4830f02897e47a4ad7c266ef848b1c947c10aac7a3bd5c3e137d56237cd10763
evolution-help-3.28.5-8.el7.noarch.rpm SHA-256: 5d4d97468e9c1be3ad00f16be80f2d9a42f1a8082a7217532cf2cb031991cc26
evolution-langpacks-3.28.5-8.el7.noarch.rpm SHA-256: bb8aff3442b8ad38170fdc54d4cb0226dfcbfc5467fd2e4d9c0d232bd6f25d1a
evolution-pst-3.28.5-8.el7.ppc64le.rpm SHA-256: 5ff388f3f301101441515e87fa78b1785de7b31e068010906ec25d0358c0d441
evolution-spamassassin-3.28.5-8.el7.ppc64le.rpm SHA-256: 68a045404566d1af9ede4a868472a5ae7abb82cc3fc89b224c578dbec89ffb8b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook