SUSE Security Update: Security update for enigmail
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2641-1
Rating:             moderate
References:         #1104036 
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

   An update that contains security fixes can now be installed.

Description:

   This update for enigmail to 2.0.8 fixes the following issues:

   The enigmail 2.0.8 release addresses a security issue and solves a few
   regression bugs.

   * A security issue has been fixed that allows an attacker to prepare a
     plain, unauthenticated HTML message in a way that it looks like it's
     signed and/or encrypted (boo#1104036)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2018-1853=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      enigmail-2.0.8-3.10.1


References:

   https://bugzilla.suse.com/1104036

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:2641-1 moderate: enigmail

September 7, 2018
An update that contains security fixes can now be installed

Summary

This update for enigmail to 2.0.8 fixes the following issues: The enigmail 2.0.8 release addresses a security issue and solves a few regression bugs. * A security issue has been fixed that allows an attacker to prepare a plain, unauthenticated HTML message in a way that it looks like it's signed and/or encrypted (boo#1104036) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 15: zypper in -t patch SUSE-SLE-Product-WE-15-2018-1853=1 Package List: - SUSE Linux Enterprise Workstation Extension 15 (x86_64): enigmail-2.0.8-3.10.1

References

#1104036

Affected Products:

SUSE Linux Enterprise Workstation Extension 15

https://bugzilla.suse.com/1104036

Severity
Announcement ID: SUSE-SU-2018:2641-1
Rating: moderate

Related News