You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa enigmail

Sigurnosni nedostaci programskog paketa enigmail

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for enigmail
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1329-1
Rating: moderate
References: #1093151 #1093152
Cross-References: CVE-2017-17688 CVE-2017-17689
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for enigmail to version 2.0.4 fixes multiple issues.

Security issues fixed:

– CVE-2017-17688: CFB gadget attacks allowed to exfiltrate plaintext out
of encrypted emails. enigmail now fails on GnuPG integrity check
warnings for old Algorithms (bsc#1093151)
– CVE-2017-17689: CBC gadget attacks allows to exfiltrate plaintext out of
encrypted emails (bsc#1093152)

This update also includes new and updated functionality:

– The Encryption and Signing buttons now work for both OpenPGP and S/MIME.
Enigmail will chose between S/MIME or OpenPGP depending on whether the
keys for all recipients are available for the respective standard
– Support for the Autocrypt standard, which is now enabled by default
– Support for Pretty Easy Privacy (p≡p)
– Support for Web Key Directory (WKD)
– The message subject can now be encrypted and replaced with a dummy
subject, following the Memory Hole standard forprotected Email Headers
– keys on keyring are automatically refreshed from keyservers at irregular
intervals
– Subsequent updates of Enigmail no longer require a restart of Thunderbird
– Keys are internally addressed using the fingerprint instead of the key ID

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2018-470=1

Package List:

– SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64):

enigmail-2.0.4-9.1

References:

https://www.suse.com/security/cve/CVE-2017-17688.html
https://www.suse.com/security/cve/CVE-2017-17689.html
https://bugzilla.suse.com/1093151
https://bugzilla.suse.com/1093152


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

openSUSE Security Update: Security update for enigmail
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1330-1
Rating: moderate
References: #1093151 #1093152
Cross-References: CVE-2017-17688 CVE-2017-17689
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for enigmail to version 2.0.4 fixes multiple issues.

Security issues fixed:

– CVE-2017-17688: CFB gadget attacks allowed to exfiltrate plaintext out
of encrypted emails. enigmail now fails on GnuPG integrity check
warnings for old Algorithms (bsc#1093151)
– CVE-2017-17689: CBC gadget attacks allows to exfiltrate plaintext out of
encrypted emails (bsc#1093152)

This update also includes new and updated functionality:

– The Encryption and Signing buttons now work for both OpenPGP and S/MIME.
Enigmail will chose between S/MIME or OpenPGP depending on whether the
keys for all recipients are available for the respective standard
– Support for the Autocrypt standard, which is now enabled by default
– Support for Pretty Easy Privacy (p≡p)
– Support for Web Key Directory (WKD)
– The message subject can now be encrypted and replaced with a dummy
subject, following the Memory Hole standard forprotected Email Headers
– keys on keyring are automatically refreshed from keyservers at irregular
intervals
– Subsequent updates of Enigmail no longer require a restart of Thunderbird
– Keys are internally addressed using the fingerprint instead of the key ID

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-470=1

Package List:

– openSUSE Leap 42.3 (i586 x86_64):

enigmail-2.0.4-12.1

References:

https://www.suse.com/security/cve/CVE-2017-17688.html
https://www.suse.com/security/cve/CVE-2017-17689.html
https://bugzilla.suse.com/1093151
https://bugzilla.suse.com/1093152


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Red Hat JBoss Enterprise Application Platform 5.2

Otkriven je sigurnosni nedostatak u programskom paketu Red Hat JBoss Enterprise Application Platform 5.2. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje...

Close