6.5
MEDIUM
CVE-2019-14664
"Enigmail Encrypted Email Replay Vulnerability"
Description

In Enigmail below 2.1, an attacker in possession of PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, he unknowingly leaks the plaintext of the encrypted message part(s) back to the attacker. This attack variant bypasses protection mechanisms implemented after the "EFAIL" attacks.

INFO

Published Date :

Aug. 5, 2019, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-14664 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Enigmail enigmail

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14664 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14664 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CYWBJHSBBLAHKMRWDWH2XXQDYAGDHB5I/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AVNTEF3WSOOQYKMIPEH7F77UPXES5BU5/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GHC5WDQ47FQSL5CTGQUYIHVC3RNZ7UH5/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CYWBJHSBBLAHKMRWDWH2XXQDYAGDHB5I/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AVNTEF3WSOOQYKMIPEH7F77UPXES5BU5/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GHC5WDQ47FQSL5CTGQUYIHVC3RNZ7UH5/
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AVNTEF3WSOOQYKMIPEH7F77UPXES5BU5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AVNTEF3WSOOQYKMIPEH7F77UPXES5BU5/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CYWBJHSBBLAHKMRWDWH2XXQDYAGDHB5I/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CYWBJHSBBLAHKMRWDWH2XXQDYAGDHB5I/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GHC5WDQ47FQSL5CTGQUYIHVC3RNZ7UH5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GHC5WDQ47FQSL5CTGQUYIHVC3RNZ7UH5/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-326 CWE-319
  • CVE Modified by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AVNTEF3WSOOQYKMIPEH7F77UPXES5BU5/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GHC5WDQ47FQSL5CTGQUYIHVC3RNZ7UH5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CYWBJHSBBLAHKMRWDWH2XXQDYAGDHB5I/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://sourceforge.net/p/enigmail/bugs/984/ No Types Assigned https://sourceforge.net/p/enigmail/bugs/984/ Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.enigmail.net/index.php/en/download/changelog No Types Assigned https://www.enigmail.net/index.php/en/download/changelog Vendor Advisory
    Added CWE CWE-326
    Added CPE Configuration OR *cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:* versions up to (excluding) 2.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14664 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.10%

score

0.72077

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability