Executive Summary

Informations
Name CVE-2014-5369 First vendor Publication 2014-09-08
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Enigmail 1.7.x before 1.7.2 sends emails in plaintext when encryption is enabled and only BCC recipients are specified, which allows remote attackers to obtain sensitive information by sniffing the network.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5369

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9919.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9944.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9954.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-529.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://sourceforge.net/p/enigmail/bugs/294/
http://sourceforge.net/p/enigmail/forum/support/thread/3e7268a4/
https://advisories.mageia.org/MGASA-2014-0421.html
GENTOO https://security.gentoo.org/glsa/201504-01
MLIST http://www.openwall.com/lists/oss-security/2014/08/18/2
http://www.openwall.com/lists/oss-security/2014/08/22/1
SECUNIA http://secunia.com/advisories/60779
http://secunia.com/advisories/60887
http://secunia.com/advisories/61854
SUSE http://lists.opensuse.org/opensuse-updates/2014-09/msg00004.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:32:56
  • Multiple Updates
2021-04-22 01:40:11
  • Multiple Updates
2020-05-23 00:41:49
  • Multiple Updates
2016-12-22 09:23:39
  • Multiple Updates
2016-04-27 01:06:31
  • Multiple Updates
2015-04-09 13:29:03
  • Multiple Updates
2014-11-19 09:24:23
  • Multiple Updates
2014-11-14 13:28:44
  • Multiple Updates
2014-09-24 13:28:16
  • Multiple Updates
2014-09-11 13:25:49
  • Multiple Updates
2014-09-10 13:26:25
  • Multiple Updates
2014-09-09 21:24:38
  • Multiple Updates
2014-09-08 21:24:00
  • First insertion