Debian DLA-3354-1 : kopanocore - LTS security update

critical Nessus Plugin ID 172141

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3354 advisory.

- HrAddFBBlock in libfreebusy/freebusyutil.cpp in Kopano Groupware Core before 8.7.7 allows out-of-bounds access, as demonstrated by mishandling of an array copy during parsing of ICal data. (CVE-2019-19907)

- An issue in provider/libserver/ECKrbAuth.cpp of Kopano-Core v11.0.2.51 contains an issue which allows attackers to authenticate even if the user account or password is expired. (CVE-2022-26562)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the kopanocore packages.

For Debian 10 buster, these problems have been fixed in version 8.7.0-3+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1016973

https://security-tracker.debian.org/tracker/source-package/kopanocore

https://www.debian.org/lts/security/2023/dla-3354

https://security-tracker.debian.org/tracker/CVE-2019-19907

https://security-tracker.debian.org/tracker/CVE-2022-26562

https://packages.debian.org/source/buster/kopanocore

Plugin Details

Severity: Critical

ID: 172141

File Name: debian_DLA-3354.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/6/2023

Updated: 8/31/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-26562

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:kopano-dagent, p-cpe:/a:debian:debian_linux:kopano-archiver, p-cpe:/a:debian:debian_linux:kopano-backup, p-cpe:/a:debian:debian_linux:kopano-common, p-cpe:/a:debian:debian_linux:kopano-contacts, p-cpe:/a:debian:debian_linux:kopano-core, p-cpe:/a:debian:debian_linux:kopano-dev, p-cpe:/a:debian:debian_linux:kopano-gateway, p-cpe:/a:debian:debian_linux:kopano-ical, p-cpe:/a:debian:debian_linux:kopano-l10n, p-cpe:/a:debian:debian_linux:kopano-libs, p-cpe:/a:debian:debian_linux:kopano-monitor, p-cpe:/a:debian:debian_linux:kopano-presence, p-cpe:/a:debian:debian_linux:kopano-search, p-cpe:/a:debian:debian_linux:kopano-server, p-cpe:/a:debian:debian_linux:kopano-spamd, p-cpe:/a:debian:debian_linux:kopano-spooler, p-cpe:/a:debian:debian_linux:kopano-utils, p-cpe:/a:debian:debian_linux:php-mapi, p-cpe:/a:debian:debian_linux:python3-kopano, p-cpe:/a:debian:debian_linux:python3-mapi, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/6/2023

Vulnerability Publication Date: 12/19/2019

Reference Information

CVE: CVE-2019-19907, CVE-2022-26562