Vulnerabilities > CVE-2016-10727 - Information Exposure vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
canonical
gnome
CWE-200
nessus

Summary

camel/providers/imapx/camel-imapx-server.c in the IMAPx component in GNOME evolution-data-server before 3.21.2 proceeds with cleartext data containing a password if the client wishes to use STARTTLS but the server will not use STARTTLS, which makes it easier for remote attackers to obtain sensitive information by sniffing the network. The server code was intended to report an error and not proceed, but the code was written incorrectly.

Vulnerable Configurations

Part Description Count
OS
Canonical
2
Application
Gnome
349

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyUbuntu Local Security Checks
NASL idUBUNTU_USN-3724-1.NASL
descriptionJon Kristensen discovered that Evolution Data Server would automatically downgrade a connection to an IMAP server if the IMAP server did not support SSL. This would result in the user
last seen2020-06-01
modified2020-06-02
plugin id111375
published2018-07-27
reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/111375
titleUbuntu 14.04 LTS / 16.04 LTS : evolution-data-server vulnerability (USN-3724-1)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-3724-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include("compat.inc");

if (description)
{
  script_id(111375);
  script_version("1.4");
  script_cvs_date("Date: 2019/09/18 12:31:48");

  script_cve_id("CVE-2016-10727");
  script_xref(name:"USN", value:"3724-1");

  script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS : evolution-data-server vulnerability (USN-3724-1)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Jon Kristensen discovered that Evolution Data Server would
automatically downgrade a connection to an IMAP server if the IMAP
server did not support SSL. This would result in the user's password
being unexpectedly sent in clear text, even though the user had
requested to use SSL.

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/3724-1/"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:evolution-data-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:evolution-data-server-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcamel-1.2-45");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libcamel-1.2-54");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libebackend-1.2-10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libebackend-1.2-7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libedataserver-1.2-18");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libedataserver-1.2-21");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/07/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/27");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! preg(pattern:"^(14\.04|16\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04 / 16.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"14.04", pkgname:"evolution-data-server", pkgver:"3.10.4-0ubuntu1.6")) flag++;
if (ubuntu_check(osver:"14.04", pkgname:"evolution-data-server-common", pkgver:"3.10.4-0ubuntu1.6")) flag++;
if (ubuntu_check(osver:"14.04", pkgname:"libcamel-1.2-45", pkgver:"3.10.4-0ubuntu1.6")) flag++;
if (ubuntu_check(osver:"14.04", pkgname:"libebackend-1.2-7", pkgver:"3.10.4-0ubuntu1.6")) flag++;
if (ubuntu_check(osver:"14.04", pkgname:"libedataserver-1.2-18", pkgver:"3.10.4-0ubuntu1.6")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"evolution-data-server", pkgver:"3.18.5-1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"evolution-data-server-common", pkgver:"3.18.5-1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"libcamel-1.2-54", pkgver:"3.18.5-1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"libebackend-1.2-10", pkgver:"3.18.5-1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"16.04", pkgname:"libedataserver-1.2-21", pkgver:"3.18.5-1ubuntu1.1")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "evolution-data-server / evolution-data-server-common / etc");
}

Redhat

advisories
bugzilla
id1367455
titleNo contacts are displayed until search is started
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentopenchange is earlier than 0:2.3-2.el7
          ovaloval:com.redhat.rhba:tst:20162206001
        • commentopenchange is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206002
      • AND
        • commentopenchange-devel-docs is earlier than 0:2.3-2.el7
          ovaloval:com.redhat.rhba:tst:20162206003
        • commentopenchange-devel-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206004
      • AND
        • commentopenchange-devel is earlier than 0:2.3-2.el7
          ovaloval:com.redhat.rhba:tst:20162206005
        • commentopenchange-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206006
      • AND
        • commentopenchange-client is earlier than 0:2.3-2.el7
          ovaloval:com.redhat.rhba:tst:20162206007
        • commentopenchange-client is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206008
      • AND
        • commentevolution-ews is earlier than 0:3.12.11-9.el7
          ovaloval:com.redhat.rhba:tst:20162206009
        • commentevolution-ews is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206010
      • AND
        • commentevolution-mapi is earlier than 0:3.12.10-5.el7
          ovaloval:com.redhat.rhba:tst:20162206011
        • commentevolution-mapi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206012
      • AND
        • commentevolution-mapi-devel is earlier than 0:3.12.10-5.el7
          ovaloval:com.redhat.rhba:tst:20162206013
        • commentevolution-mapi-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206014
      • AND
        • commentevolution-data-server is earlier than 0:3.12.11-37.el7
          ovaloval:com.redhat.rhba:tst:20162206015
        • commentevolution-data-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206016
      • AND
        • commentevolution-data-server-doc is earlier than 0:3.12.11-37.el7
          ovaloval:com.redhat.rhba:tst:20162206017
        • commentevolution-data-server-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206018
      • AND
        • commentevolution-data-server-devel is earlier than 0:3.12.11-37.el7
          ovaloval:com.redhat.rhba:tst:20162206019
        • commentevolution-data-server-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20162206020
rhsa
idRHBA-2016:2206
released2016-11-03
severityNone
titleRHBA-2016:2206: evolution-data-server bug fix update (None)
rpms
  • evolution-data-server-0:3.12.11-37.el7
  • evolution-data-server-debuginfo-0:3.12.11-37.el7
  • evolution-data-server-devel-0:3.12.11-37.el7
  • evolution-data-server-doc-0:3.12.11-37.el7
  • evolution-ews-0:3.12.11-9.el7
  • evolution-ews-debuginfo-0:3.12.11-9.el7
  • evolution-mapi-0:3.12.10-5.el7
  • evolution-mapi-debuginfo-0:3.12.10-5.el7
  • evolution-mapi-devel-0:3.12.10-5.el7
  • openchange-0:2.3-2.el7
  • openchange-client-0:2.3-2.el7
  • openchange-debuginfo-0:2.3-2.el7
  • openchange-devel-0:2.3-2.el7
  • openchange-devel-docs-0:2.3-2.el7