-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1529
                    EFAIL patched in enigmail for SUSE
                                18 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           enigmail
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17689 CVE-2017-17688 

Original Bulletin: 
   https://lists.opensuse.org/opensuse-security-announce/2018-05/msg00080.html
   https://lists.opensuse.org/opensuse-security-announce/2018-05/msg00081.html

Comment: Note that these are the vulnerabilities known as "EFAIL".
         
         This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running enigmail check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   openSUSE Security Update: Security update for enigmail
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:1329-1
Rating:             moderate
References:         #1093151 #1093152 
Cross-References:   CVE-2017-17688 CVE-2017-17689
Affected Products:
                    SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for enigmail to version 2.0.4 fixes multiple issues.

   Security issues fixed:

   - CVE-2017-17688: CFB gadget attacks allowed to exfiltrate plaintext out
     of encrypted emails. enigmail now fails on GnuPG integrity check
     warnings for old Algorithms (bsc#1093151)
   - CVE-2017-17689: CBC gadget attacks allows to exfiltrate plaintext out of
     encrypted emails (bsc#1093152)

   This update also includes new and updated functionality:

   - The Encryption and Signing buttons now work for both OpenPGP and S/MIME.
     Enigmail will chose between S/MIME or OpenPGP depending on whether the
     keys for all recipients are available for the respective standard
   - Support for the Autocrypt standard, which is now enabled by default
   - Support for Pretty Easy Privacy (p≡p)
   - Support for Web Key Directory (WKD)
   - The message subject can now be encrypted and replaced with a dummy
     subject, following the Memory Hole standard forprotected Email Headers
   - keys on keyring are automatically refreshed from keyservers at irregular
     intervals
   - Subsequent updates of Enigmail no longer require a restart of Thunderbird
   - Keys are internally addressed using the fingerprint instead of the key ID


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Package Hub for SUSE Linux Enterprise 12:

      zypper in -t patch openSUSE-2018-470=1



Package List:

   - SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 ppc64le s390x x86_64):

      enigmail-2.0.4-9.1


References:

   https://www.suse.com/security/cve/CVE-2017-17688.html
   https://www.suse.com/security/cve/CVE-2017-17689.html
   https://bugzilla.suse.com/1093151
   https://bugzilla.suse.com/1093152

- --------------------------------------------------------------------------------

   openSUSE Security Update: Security update for enigmail
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:1330-1
Rating:             moderate
References:         #1093151 #1093152 
Cross-References:   CVE-2017-17688 CVE-2017-17689
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for enigmail to version 2.0.4 fixes multiple issues.

   Security issues fixed:

   - CVE-2017-17688: CFB gadget attacks allowed to exfiltrate plaintext out
     of encrypted emails. enigmail now fails on GnuPG integrity check
     warnings for old Algorithms (bsc#1093151)
   - CVE-2017-17689: CBC gadget attacks allows to exfiltrate plaintext out of
     encrypted emails (bsc#1093152)

   This update also includes new and updated functionality:

   - The Encryption and Signing buttons now work for both OpenPGP and S/MIME.
     Enigmail will chose between S/MIME or OpenPGP depending on whether the
     keys for all recipients are available for the respective standard
   - Support for the Autocrypt standard, which is now enabled by default
   - Support for Pretty Easy Privacy (pâ\x{137}¡p)
   - Support for Web Key Directory (WKD)
   - The message subject can now be encrypted and replaced with a dummy
     subject, following the Memory Hole standard forprotected Email Headers
   - keys on keyring are automatically refreshed from keyservers at irregular
     intervals
   - Subsequent updates of Enigmail no longer require a restart of Thunderbird
   - Keys are internally addressed using the fingerprint instead of the key ID


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-470=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      enigmail-2.0.4-12.1


References:

   https://www.suse.com/security/cve/CVE-2017-17688.html
   https://www.suse.com/security/cve/CVE-2017-17689.html
   https://bugzilla.suse.com/1093151
   https://bugzilla.suse.com/1093152

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWv4ff4x+lLeg9Ub1AQiprA/5AWpY/lfXX5H8sB7fKqjgGccfIVzoBCCn
VlURHiHijBp7KEvHMQ+hR8Jt/rL5Z0cvXR0btWjkf7Bf3DuCDheDJDBL2aIAPFDl
lcPofNBYTCkMGlorW61C3laA71HDzhZTVtuaitOYPovimPnGNU5lT+dxiCYx6dPW
rd1HUL68kExJ31XjTeVvvESkhTg8ERizzhTm1qe1GQC9vNclJRW7FfMCqtVT78P0
ePqW1YASL60m2qdhsK28jiLDqzOtdY0H3fU8wBZycS899O4wD7B7BBGhxDuPFgNe
RCKrhrknvRBNJZXPhPUIhhRoh58jVwCa8x9mcL/nrsOTHykKbtFXAzY8XgCs2qXR
37XetDdo33oGVtJx0Usc6vH4Ui6JUdQRarynT55r/rceDZySy5gAa+lQLwlG0non
WzkhUZ1uwn6AbwYmHWF1eqdcP2jnGYDQ/psHq2Uib0pDGs9Zt4RX6QELzsvc3aS0
DahO5v7StS0h9qNGMrIGkGztkMvaTi0ZL0jpXittX1rZ0DBC085EZ9FrzV9b0iD8
IyGhmQakRk0KQWXiTuLI62jqDAja/HAp3gzDap7aydG/EQC/FAYGZJemLDO14cw/
w6eXQ3EVMBzSYUX9bh5ylc/tAEzVIPq6u3y+UYwysMqV6tT0v2tvuqG6vC7WaU5l
jbkxoCaMrl4=
=DzOA
-----END PGP SIGNATURE-----