Fedora Linux 8567 Published by

Updated thunderbird-enigmail packages has been released for Fedora 30 to fix two security issues



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-45a744b873
2019-11-16 01:04:07.206809
--------------------------------------------------------------------------------

Name : thunderbird-enigmail
Product : Fedora 30
Version : 2.1.3
Release : 4.fc30
URL : https://enigmail.net/
Summary : Authentication and encryption extension for Mozilla Thunderbird
Description :
Enigmail is an extension to the mail client Mozilla Thunderbird
which allows users to access the authentication and encryption
features provided by GnuPG

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2019-14664, CVE-2019-12269 and compatibility with
Thunderbird 68
--------------------------------------------------------------------------------
ChangeLog:

* Tue Nov 12 2019 Felix Schwarz - 2.1.3-4
- do not build package on armv7hl/s390x (thunderbird not available there)
* Mon Nov 11 2019 Felix Schwarz - 2.1.3-3
- enable GPG-based source file verification
- package license file
* Sat Nov 9 2019 Kai Hambrecht - 2.1.3-2
- adjust SPEC file rhbz#1752435
* Fri Nov 8 2019 Kai Hambrecht - 2.1.3-1
- update version to support TB 68
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1752435 - enigmail version 2.1 needs to be packaged to work with thunderbird 68
https://bugzilla.redhat.com/show_bug.cgi?id=1752435
[ 2 ] Bug #1749211 - CVE-2019-14664 thunderbird-enigmail: information leak in response to encrypted mail [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1749211
[ 3 ] Bug #1712723 - CVE-2019-12269 thunderbird-enigmail: signature spoofing in inline PGP message [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1712723
[ 4 ] Bug #1660478 - thunderbird-enigmail: HTTP authentication dialog may be triggered [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1660478
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-45a744b873' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys