Bug#926996: kmail: CVE-2019-10732: decryption based on replying to PGP or S/MIME encrypted emails

2019-05-13 Thread Sandro Knauß
Control: reassign -1 kf5-messagelib

The code lies in kf5-messagelib, that's why I reassign the bug. Please update 
the security tracker accordingly.

> Discussion on https://bugs.kde.org/show_bug.cgi?id=404698 seems to
> indicate the issue is getting resolved upstream.

Yes I fixed the bug upstream and will hopefully find time the next days to 
backport it to 18.08.

hefee


signature.asc
Description: This is a digitally signed message part.


Bug#926996: kmail: CVE-2019-10732: decryption based on replying to PGP or S/MIME encrypted emails

2019-05-13 Thread Salvatore Bonaccorso
Control: tags -1 + fixed-upstream

On Sat, Apr 13, 2019 at 10:31:53AM +0200, Salvatore Bonaccorso wrote:
> Source: kmail
> Version: 4:18.08.3-1
> Severity: important
> Tags: security upstream
> Forwarded: https://bugs.kde.org/show_bug.cgi?id=404698

Discussion on https://bugs.kde.org/show_bug.cgi?id=404698 seems to
indicate the issue is getting resolved upstream.

Regards,
Salvatore



Bug#926996: kmail: CVE-2019-10732: decryption based on replying to PGP or S/MIME encrypted emails

2019-04-13 Thread Salvatore Bonaccorso
Source: kmail
Version: 4:18.08.3-1
Severity: important
Tags: security upstream
Forwarded: https://bugs.kde.org/show_bug.cgi?id=404698

Hi,

The following vulnerability was published for kmail. It was reported
upstream at [1] but at point of writing the bugreport there is not
much information available (or fix).

CVE-2019-10732[0]:
| In KDE KMail 5.2.3, an attacker in possession of S/MIME or PGP
| encrypted emails can wrap them as sub-parts within a crafted multipart
| email. The encrypted part(s) can further be hidden using HTML/CSS or
| ASCII newline characters. This modified multipart email can be re-sent
| by the attacker to the intended receiver. If the receiver replies to
| this (benign looking) email, they unknowingly leak the plaintext of
| the encrypted message part(s) back to the attacker.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-10732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10732
[1] https://bugs.kde.org/show_bug.cgi?id=404698

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore