[oxse-announce] Open-Xchange releases Security Patch 2013-10-21 for v7.2.2 and v7.4.0

Open-Xchange Server Edition Maintenance Announcements oxse-announce at open-xchange.com
Mon Oct 21 17:03:12 CEST 2013


Dear Customers of Open-Xchange,

This patch release provides a security update for Open-Xchange 6 and OX App Suite for v7.2.2 and v7.4.0. We encourage administrators to install this update. The security update is available for all customers.

Shipped Packages and Versions:
- Open-Xchange AppSuite backend 7.2.2-rev25
- Open-Xchange OX6 backend 7.2.2-rev25
- Open-Xchange AppSuite backend 7.4.0-rev14
- Open-Xchange OX6 backend 7.4.0-rev14
- Open-Xchange USM 7.4.0-rev12
- Open-Xchange EAS 7.4.0-rev13

You will find the complete Bug Fix-List in the Release Notes:
- OX App Suite v7.2.2: http://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Public_Patch_Release_1672_7.2.2_Rev25_2013-10-21.pdf
- Open-Xchange 6 v7.2.2: http://software.open-xchange.com/OX6/6.22/doc/Release_Notes_for_Public_Patch_Release_1672_7.2.2_Rev25_2013-10-21.pdf
- OX App Suite v7.4.0: http://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Public_Patch_Release_1673_7.4.0_Rev14_2013-10-21.pdf
- Open-Xchange 6 v7.4.0: http://software.open-xchange.com/OX6/6.22/doc/Release_Notes_for_Public_Patch_Release_1673_7.4.0_Rev14_2013-10-21.pdf

Please follow the instructions given at
- http://oxpedia.org/wiki/index.php?title=UpdatingOXPackages#Updating_Open-Xchange_Server_Packages_6.22.x
- http://oxpedia.org/wiki/index.php?title=AppSuite:UpdatingOXPackages

to install the updates.

Best regards,
Your Open-Xchange Team

--
Open-Xchange AG, Rollnerstr. 14, 90408 Nürnberg
Amtsgericht Nürnberg HRB 24738
Vorstand: Rafael Laguna de la Vera, Carsten Dirks
Aufsichtsratsvorsitzender: Richard Seibt


More information about the oxse-announce mailing list