Security update for enigmail

Announcement ID: SUSE-SU-2018:2641-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Workstation Extension 15

An update that has one security fix can now be installed.

Description:

This update for enigmail to 2.0.8 fixes the following issues:

The enigmail 2.0.8 release addresses a security issue and solves a few regression bugs.

  • A security issue has been fixed that allows an attacker to prepare a plain, unauthenticated HTML message in a way that it looks like it's signed and/or encrypted (boo#1104036)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 15
    zypper in -t patch SUSE-SLE-Product-WE-15-2018-1853=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 15 (x86_64)
    • enigmail-2.0.8-3.10.1

References: