-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3262
                         enigmail security update
                             22 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           enigmail
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   Linux variants
                   Windows
Impact/Access:     Access Confidential Data       -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Denial of Service              -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4070

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running enigmail check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4070-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
December 21, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : enigmail
CVE ID         : not yet available

Multiple vulnerabilities were discovered in Enigmail, an OpenPGP
extension for Thunderbird, which could result in a loss of
confidentiality, faked signatures, plain text leaks and denial of
service. Additional information can be found under
https://enigmail.net/download/other/Enigmail%20Pentest%20Report%20by%20Cure53%20-%20Excerpt.pdf

For the oldstable distribution (jessie), this problem has been fixed
in version 2:1.9.9-1~deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 2:1.9.9-1~deb9u1.

We recommend that you upgrade your enigmail packages.

For the detailed security status of enigmail please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/enigmail

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=ctoe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IYiw
-----END PGP SIGNATURE-----