Vulnerability Details : CVE-2014-5369
Enigmail 1.7.x before 1.7.2 sends emails in plaintext when encryption is enabled and only BCC recipients are specified, which allows remote attackers to obtain sensitive information by sniffing the network.
Products affected by CVE-2014-5369
- cpe:2.3:a:enigmail:enigmail:1.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:enigmail:enigmail:1.7:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-5369
0.40%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-5369
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2014-5369
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-5369
-
http://www.openwall.com/lists/oss-security/2014/08/18/2
oss-security - Enigmail warningExploit
-
https://advisories.mageia.org/MGASA-2014-0421.html
Mageia Advisory: MGASA-2014-0421 - Updated firefox and thunderbird packages fix security vulnerabilities
-
http://lists.opensuse.org/opensuse-updates/2014-09/msg00008.html
openSUSE-SU-2014:1096-1: moderate: enigmail: security fix
-
https://security.gentoo.org/glsa/201504-01
Mozilla Products: Multiple vulnerabilities (GLSA 201504-01) — Gentoo security
-
http://www.openwall.com/lists/oss-security/2014/08/22/1
oss-security - Re: Enigmail warning
-
http://sourceforge.net/p/enigmail/forum/support/thread/3e7268a4/
Enigmail / Forum / Enigmail Support:WARNING: Enigmail 1.7 *completely* *broken*
-
http://sourceforge.net/p/enigmail/bugs/294/
Enigmail / Bugs / #294 Not encrypting with Bcc recipientsPatch
-
http://lists.opensuse.org/opensuse-updates/2014-09/msg00004.html
openSUSE-SU-2014:1086-1: moderate: update for enigmail
Jump to