Bug 31708 - davmail new security issues CVE-2022-23305, CVE-2022-23302, CVE-2019-17571, CVE-2021-4104
Summary: davmail new security issues CVE-2022-23305, CVE-2022-23302, CVE-2019-17571, C...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2023-03-20 21:20 CET by Stig-Ørjan Smelror
Modified: 2023-04-15 21:05 CEST (History)
4 users (show)

See Also:
Source RPM: davmail-5.5.1-1.mga8.src.rpm
CVE: CVE-2022-23305, CVE-2022-23302, CVE-2019-17571, CVE-2021-4104
Status comment:


Attachments

Description Stig-Ørjan Smelror 2023-03-20 21:20:49 CET
A new version of Davmail has been release which fixes several security issues.

https://github.com/mguessan/davmail/blob/master/RELEASE-NOTES.md

Fixed in version 6.1.0.
Comment 1 Stig-Ørjan Smelror 2023-03-20 21:21:03 CET
Cauldron has been updated.
Stig-Ørjan Smelror 2023-03-20 21:21:23 CET

CVE: (none) => CVE-2022-23305, CVE-2022-23302, CVE-2019-17571, CVE-2021-4104

Comment 2 Stig-Ørjan Smelror 2023-03-20 21:34:31 CET
Advisory
========

Davmail has been updated to fix several security issues.

CVE-2022-23305: By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVE-2022-23302: JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

CVE-2019-17571: Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.

CVE-2021-4104: JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.


References
==========
https://github.com/mguessan/davmail/blob/master/RELEASE-NOTES.md
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17571
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4104


Files
=====

Uploaded to core/updates_testing

davmail-6.1.0-1.mga8

from davmail-6.1.0-1.mga8.src.rpm

Assignee: smelror => qa-bugs

David Walser 2023-03-20 21:49:28 CET

Summary: Davmail security issues CVE-2022-23305, CVE-2022-23302, CVE-2019-17571, CVE-2021-4104 => davmail new security issues CVE-2022-23305, CVE-2022-23302, CVE-2019-17571, CVE-2021-4104
Source RPM: (none) => davmail-5.5.1-1.mga8.src.rpm

Comment 3 Herman Viaene 2023-03-27 15:55:50 CEST
MGA8-64 MATE on Acer Aspire 5253
No installation issues.
Reading from MCC: "POP/IMAP/SMTP/Caldav/Carddav/LDAP gateway for Microsoft Exchange​" This is completely unknown territory for me.
So limited my test to:
- launching davmail from CLI shows Settings dialogue which corresponds with https://davmail.sourceforge.net/gettingstarted.html
- made sure it does not influence in any way the normal sending and receiving from Thunderbird.

If someone can add to this, I will not object the OK.

CC: (none) => herman.viaene

Comment 4 Herman Viaene 2023-04-11 15:19:31 CEST
Two weeks no further comments, so presumed OK

Whiteboard: (none) => MGA8-64-OK

Comment 5 Thomas Andrews 2023-04-11 20:02:15 CEST
Validating. Advisory in comment 2.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Dave Hodgins 2023-04-15 19:02:15 CEST

CC: (none) => davidwhodgins
Keywords: (none) => advisory

Comment 6 Mageia Robot 2023-04-15 21:05:23 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0141.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.