CVE-2019-10735

NameCVE-2019-10735
DescriptionIn Claws Mail 3.14.1, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, they unknowingly leak the plaintext of the encrypted message part(s) back to the attacker.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs926705

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
claws-mail (PTS)jessie, jessie (lts)3.11.1-3+deb8u1vulnerable
stretch3.14.1-3vulnerable
buster3.17.3-2vulnerable
bullseye3.17.8-1vulnerable
bookworm4.1.1-2vulnerable
sid, trixie4.2.0-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
claws-mailsourcewheezy(unfixed)end-of-life
claws-mailsource(unstable)(unfixed)low926705

Notes

[bookworm] - claws-mail <no-dsa> (Minor issue)
[bullseye] - claws-mail <no-dsa> (Minor issue)
[buster] - claws-mail <postponed> (Revisit when fixed upstream)
[stretch] - claws-mail <postponed> (Revisit when fixed upstream)
[jessie] - claws-mail <postponed> (Revisit when fixed upstream)
https://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=4159

Search for package or bug name: Reporting problems