Security update for enigmail

Announcement ID: SUSE-SU-2019:1576-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-12269 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-12269 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Workstation Extension 15
  • SUSE Linux Enterprise Workstation Extension 15 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for enigmail to version 2.0.11 fixes the following issues:

Security issue fixed:

  • CVE-2019-12269: Fixed an issue where a specially crafted inline PGP messages could spoof a "correctly signed" message (bsc#1135855).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 15 SP1
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1576=1
  • SUSE Linux Enterprise Workstation Extension 15
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-1576=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 15 SP1 (x86_64)
    • enigmail-2.0.11-3.16.1
  • SUSE Linux Enterprise Workstation Extension 15 (x86_64)
    • enigmail-2.0.11-3.16.1

References: