[oxse-announce] Open-Xchange releases Security Patch 2013-09-12 for v7.0.2 and v7.2.2

Open-Xchange Server Edition Maintenance Announcements oxse-announce at open-xchange.com
Thu Sep 12 14:49:49 CEST 2013


Dear Customers of Open-Xchange,

This patch release provides a security update for Open-Xchange 6 Backend and OX App Suite for v7.0.2 and v7.2.2. We encourage administrators to install this update. The security update is available
for all customers.

Shipped Packages and Version:
- Open-Xchange Server 6 backend 7.0.2-rev16
- Open-Xchange AppSuite backend 7.0.2-rev16
- Open-Xchange AppSuite frontend 7.0.1-rev6
- Open-Xchange Server 6 backend 7.2.2-rev20
- Open-Xchange AppSuite backend 7.2.2-rev20
- Open-Xchange AppSuite frontend 7.2.2-rev15

You will find the complete Bug Fix-List in the Release Notes:
- OX App Suite v7.0.2: http://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Public_Patch_Release_1618_7.0.2-rev16_2013_09_12.pdf
- Open-Xchange 6 v7.0.2: http://software.open-xchange.com/OX6/doc/Release_Notes_for_Public_Patch_Release_1618_7.0.2-rev16_2013_09_12.pdf
- OX App Suite v7.2.2: http://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Public_Patch_Release_1619_7.2.2_Rev20_2013-09-12.pdf
- Open-Xchange 6: http://software.open-xchange.com/OX6/doc/Release_Notes_for_Public_Patch_Release_1619_7.2.2_Rev20_2013-09-12.pdf

Please follow the instructions given at
- http://oxpedia.org/wiki/index.php?title=UpdatingOXPackages#Updating_Open-Xchange_Server_Packages_6.22.x
- http://oxpedia.org/wiki/index.php?title=AppSuite:UpdatingOXPackages

to install the updates.

Best regards,
Your Open-Xchange Team

--
Open-Xchange AG, Rollnerstr. 14, 90408 Nürnberg
Amtsgericht Nürnberg HRB 24738
Vorstand: Rafael Laguna de la Vera, Carsten Dirks
Aufsichtsratsvorsitzender: Richard Seibt


More information about the oxse-announce mailing list