openSUSE Security Update: Recommended update for enigmail
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:2265-1
Rating:             moderate
References:         #1104036 
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that contains security fixes can now be installed.

Description:

   This update for enigmail to 2.0.8 fixes the following issues:

   The enigmail 2.0.8 release addresses a security issue and solves a few
   regression bugs.

   * A security issue has been fixed that allows an attacker to prepare a
     plain, unauthenticated HTML message in a way that it looks like it's
     signed and/or encrypted (boo#1104036)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2018-833=1



Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64):

      enigmail-2.0.8-21.1


References:

   https://bugzilla.suse.com/1104036

-- 

openSUSE: 2018:2265-1: moderate: Recommended enigmail

August 9, 2018
An update that contains security fixes can now be installed.

Description

This update for enigmail to 2.0.8 fixes the following issues: The enigmail 2.0.8 release addresses a security issue and solves a few regression bugs. * A security issue has been fixed that allows an attacker to prepare a plain, unauthenticated HTML message in a way that it looks like it's signed and/or encrypted (boo#1104036)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Package Hub for SUSE Linux Enterprise 12: zypper in -t patch openSUSE-2018-833=1


Package List

- SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64): enigmail-2.0.8-21.1


References

https://bugzilla.suse.com/1104036--


Severity
Announcement ID: openSUSE-SU-2018:2265-1
Rating: moderate
Affected Products: SUSE Package Hub for SUSE Linux Enterprise 12

Related News