CVE-2019-14664

NameCVE-2019-14664
DescriptionIn Enigmail below 2.1, an attacker in possession of PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, he unknowingly leaks the plaintext of the encrypted message part(s) back to the attacker. This attack variant bypasses protection mechanisms implemented after the "EFAIL" attacks.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
enigmail (PTS)buster2:2.2.4-0.2~deb10u1fixed
buster (security)2:2.1.3+ds1-4~deb10u2fixed
sid, bullseye2:2.2.4-0.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
enigmailsourcejessie(unfixed)end-of-life
enigmailsource(unstable)2:2.1.3+ds1-1

Notes

[jessie] - enigmail <end-of-life> (see https://lists.debian.org/debian-lts-announce/2019/02/msg00002.html)
https://sourceforge.net/p/enigmail/bugs/984/

Search for package or bug name: Reporting problems