Ubuntu 14.04 LTS / 16.04 LTS : KDE PIM vulnerabilities (USN-7729-1)

medium Nessus Plugin ID 261427

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-7729-1 advisory.

Damian Poddebniak, Christian Dresen, Jens Mller, Fabian Ising, Sebastian Schinzel, Simon Friedberger, Juraj Somorovsky, and Jrg Schwenk discovered that the KMail application of KDE PIM could be made to leak the plaintext of S/MIME encrypted emails when retrieving external content in emails. Under certain configurations, if a user were tricked into opening a specially crafted email, an attacker could possibly use this issue to obtain the plaintext of an encrypted email. This update mitigates the issue by preventing KMail from automatically loading external content. (CVE-2017-17689)

Jens Mller, Marcus Brinkmann, Damian Poddebniak, Sebastian Schinzel, and Jrg Schwenk discovered that the KMail application of KDE PIM could be made to leak the plaintext of S/MIME or PGP encrypted emails. If a user were tricked into replying to a specially crafted email, an attacker could possibly use this issue to obtain the plaintext of an encrypted email. (CVE-2019-10732)

It was discovered that the KMail application of KDE PIM could be made to attach files to an email without the user's knowledge. If a user were tricked into sending an email created by a specially crafted mailto link, an attacker could possibly use this issue to obtain sensitive files. This update mitigates the issue by displaying a warning to the user when files are attached in this way. (CVE-2020-11880)

It was discovered that the Account Wizard application of KDE PIM used HTTP rather than HTTPS when retrieving certain email server configurations. An attacker could possibly use this issue to cause email clients to use an attacker-controlled email server. This issue only affected Ubuntu 16.04 LTS.
(CVE-2024-50624)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-7729-1

Plugin Details

Severity: Medium

ID: 261427

File Name: ubuntu_USN-7729-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/5/2025

Updated: 9/5/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-11880

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:kaddressbook, p-cpe:/a:canonical:ubuntu_linux:kjots, p-cpe:/a:canonical:ubuntu_linux:libkf5ksieveui5, p-cpe:/a:canonical:ubuntu_linux:korganizer, p-cpe:/a:canonical:ubuntu_linux:libcomposereditorng4, p-cpe:/a:canonical:ubuntu_linux:libkf5messagecore5, p-cpe:/a:canonical:ubuntu_linux:libkleo4, p-cpe:/a:canonical:ubuntu_linux:libkf5composereditorng5, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libmessagelist4, p-cpe:/a:canonical:ubuntu_linux:libcalendarsupport4, p-cpe:/a:canonical:ubuntu_linux:kde-config-pimactivity, p-cpe:/a:canonical:ubuntu_linux:kaddressbook-mobile, p-cpe:/a:canonical:ubuntu_linux:libincidenceeditorsng4, p-cpe:/a:canonical:ubuntu_linux:libkf5libkdepim5, p-cpe:/a:canonical:ubuntu_linux:libkf5pimcommon5, p-cpe:/a:canonical:ubuntu_linux:libeventviews4, p-cpe:/a:canonical:ubuntu_linux:libkf5messagecomposer5, p-cpe:/a:canonical:ubuntu_linux:kdepim-kresources, p-cpe:/a:canonical:ubuntu_linux:ktnef, p-cpe:/a:canonical:ubuntu_linux:blogilo, p-cpe:/a:canonical:ubuntu_linux:notes-mobile, p-cpe:/a:canonical:ubuntu_linux:libkpgp4, p-cpe:/a:canonical:ubuntu_linux:libsendlater4, p-cpe:/a:canonical:ubuntu_linux:libkf5noteshared5, p-cpe:/a:canonical:ubuntu_linux:kalarm, p-cpe:/a:canonical:ubuntu_linux:libkf5kmanagesieve5, p-cpe:/a:canonical:ubuntu_linux:libkf5mailimporter5, p-cpe:/a:canonical:ubuntu_linux:libmessagecomposer4, p-cpe:/a:canonical:ubuntu_linux:libkf5sendlater5, p-cpe:/a:canonical:ubuntu_linux:libkf5templateparser5, p-cpe:/a:canonical:ubuntu_linux:kdepim-mobile, p-cpe:/a:canonical:ubuntu_linux:libpimcommon4, p-cpe:/a:canonical:ubuntu_linux:libkf5libkleo5, p-cpe:/a:canonical:ubuntu_linux:accountwizard, p-cpe:/a:canonical:ubuntu_linux:libksieve4, p-cpe:/a:canonical:ubuntu_linux:libkf5ksieve5, p-cpe:/a:canonical:ubuntu_linux:libkf5kdepimdbusinterfaces5, p-cpe:/a:canonical:ubuntu_linux:libkf5kdgantt2-5, p-cpe:/a:canonical:ubuntu_linux:libtemplateparser4, p-cpe:/a:canonical:ubuntu_linux:ktimetracker, p-cpe:/a:canonical:ubuntu_linux:akregator, p-cpe:/a:canonical:ubuntu_linux:kleopatra, p-cpe:/a:canonical:ubuntu_linux:kontact, p-cpe:/a:canonical:ubuntu_linux:libkf5followupreminder5, p-cpe:/a:canonical:ubuntu_linux:libkf5eventviews5, p-cpe:/a:canonical:ubuntu_linux:libkf5messageviewer5, p-cpe:/a:canonical:ubuntu_linux:kmail-mobile, p-cpe:/a:canonical:ubuntu_linux:libksieveui4, p-cpe:/a:canonical:ubuntu_linux:libkdepimdbusinterfaces4, p-cpe:/a:canonical:ubuntu_linux:libkdepim4, p-cpe:/a:canonical:ubuntu_linux:libkf5gravatar5, p-cpe:/a:canonical:ubuntu_linux:storageservicemanager, p-cpe:/a:canonical:ubuntu_linux:libgrammar4, p-cpe:/a:canonical:ubuntu_linux:libmessagecore4, p-cpe:/a:canonical:ubuntu_linux:libkf5incidenceeditorsng5, p-cpe:/a:canonical:ubuntu_linux:libkdgantt2-0, p-cpe:/a:canonical:ubuntu_linux:libkf5messagelist5, p-cpe:/a:canonical:ubuntu_linux:kmail, p-cpe:/a:canonical:ubuntu_linux:libkf5calendarsupport5, p-cpe:/a:canonical:ubuntu_linux:kdepim-themeeditors, p-cpe:/a:canonical:ubuntu_linux:libnoteshared4, p-cpe:/a:canonical:ubuntu_linux:libmailimporter4, p-cpe:/a:canonical:ubuntu_linux:libpimactivity4, p-cpe:/a:canonical:ubuntu_linux:libkf5mailcommon5, p-cpe:/a:canonical:ubuntu_linux:knotes, p-cpe:/a:canonical:ubuntu_linux:tasks-mobile, p-cpe:/a:canonical:ubuntu_linux:kdepim-mobileui-data, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:kdepim-dev, p-cpe:/a:canonical:ubuntu_linux:korganizer-mobile, p-cpe:/a:canonical:ubuntu_linux:konsolekalendar, p-cpe:/a:canonical:ubuntu_linux:libkmanagesieve4, p-cpe:/a:canonical:ubuntu_linux:kdepim, p-cpe:/a:canonical:ubuntu_linux:libmessageviewer4, p-cpe:/a:canonical:ubuntu_linux:libkdepimmobileui4, p-cpe:/a:canonical:ubuntu_linux:libmailcommon4, p-cpe:/a:canonical:ubuntu_linux:akonadiconsole, p-cpe:/a:canonical:ubuntu_linux:knode

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/2/2025

Vulnerability Publication Date: 5/14/2018

Reference Information

CVE: CVE-2017-17689, CVE-2019-10732, CVE-2020-11880, CVE-2024-50624

USN: 7729-1