openSUSE Security Update: Security update for enigmail
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:1392-1
Rating:             moderate
References:         #1093151 #1093152 
Cross-References:   CVE-2017-17688 CVE-2017-17689
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for enigmail to version 2.0.5 fixes the following issues:

   Improvements on previous fixes on CVE-2017-17688, boo#1093151 and
   CVE-2017-17689, boo#1093152 (EFAIL):

   - do not decrypt MIME parts unnecessarily
   - improve Error Message for Missing Message Modification Code


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2018-495=1



Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64):

      enigmail-2.0.5-12.1


References:

   https://www.suse.com/security/cve/CVE-2017-17688.html
   https://www.suse.com/security/cve/CVE-2017-17689.html
   https://bugzilla.suse.com/1093151
   https://bugzilla.suse.com/1093152

-- 

openSUSE: 2018:1392-1: moderate: enigmail

May 23, 2018
An update that fixes two vulnerabilities is now available.

Description

This update for enigmail to version 2.0.5 fixes the following issues: Improvements on previous fixes on CVE-2017-17688, boo#1093151 and CVE-2017-17689, boo#1093152 (EFAIL): - do not decrypt MIME parts unnecessarily - improve Error Message for Missing Message Modification Code

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2018-495=1


Package List

- SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64): enigmail-2.0.5-12.1


References

https://www.suse.com/security/cve/CVE-2017-17688.html https://www.suse.com/security/cve/CVE-2017-17689.html https://bugzilla.suse.com/1093151 https://bugzilla.suse.com/1093152--


Severity
Announcement ID: openSUSE-SU-2018:1392-1
Rating: moderate
Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12

Related News