-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1855
                              enigmail update
                               31 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           enigmail
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3921

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3921-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
July 28, 2017                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : enigmail
Debian Bug     : 869774

In DSA 3918 Thunderbird was upgraded to the latest ESR series. This
update upgrades Enigmail, the OpenPGP extention for Thunderbird,
to version 1.9.8.1 to restore full compatibility.

For the oldstable distribution (jessie), this problem has been fixed
in version 2:1.9.8.1-1~deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 2:1.9.8.1-1~deb9u1.

We recommend that you upgrade your enigmail packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=G/zG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V24R
-----END PGP SIGNATURE-----