Executive Summary

Summary
Title Claws Mail: Insecure temporary file creation
Informations
Name GLSA-200801-03 First vendor Publication 2008-01-09
Vendor Gentoo Last vendor Modification 2008-01-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Claws Mail uses temporary files in an insecure manner, allowing for a symlink attack.

Background

Claws Mail is a GTK based e-mail client.

Description

Nico Golde from Debian reported that the sylprint.pl script that is part of the Claws Mail tools creates temporary files in an insecure manner.

Impact

A local attacker could exploit this vulnerability to conduct symlink attacks to overwrite files with the privileges of the user running Claws Mail.

Workaround

There is no known workaround at this time.

Resolution

All Claws Mail users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.2-r1"

References

[ 1 ] CVE-2007-6208 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6208

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200801-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200801-03.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-03 (claws-mail)
File : nvt/glsa_200801_03.nasl
2008-09-04 Name : FreeBSD Ports: claws-mail
File : nvt/freebsd_claws-mail1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42478 Claws Mail sylprint.pl sylprint.[USER].[PID] Symlink Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2008-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a59afa47c93011dc810c0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:27
  • Multiple Updates