SUSE-SU-2019:1576-1: important: Security update for enigmail

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 20 10:12:43 MDT 2019


   SUSE Security Update: Security update for enigmail
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1576-1
Rating:             important
References:         #1135855 
Cross-References:   CVE-2019-12269
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP1
                    SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for enigmail to version 2.0.11 fixes the following issues:

   Security issue fixed:

   - CVE-2019-12269: Fixed an issue where a specially crafted inline PGP
     messages could spoof a "correctly signed" message (bsc#1135855).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP1:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1576=1

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2019-1576=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):

      enigmail-2.0.11-3.16.1

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      enigmail-2.0.11-3.16.1


References:

   https://www.suse.com/security/cve/CVE-2019-12269.html
   https://bugzilla.suse.com/1135855



More information about the sle-security-updates mailing list