Executive Summary

Summary
Title Updated semi packages fix flim vulnerability
Informations
Name RHSA-2004:344 First vendor Publication 2004-08-18
Vendor RedHat Last vendor Modification 2004-08-18
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated semi packages that fix vulnerabilities in flim temporary file handling are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - noarch Red Hat Linux Advanced Workstation 2.1 - noarch Red Hat Enterprise Linux ES version 2.1 - noarch Red Hat Enterprise Linux WS version 2.1 - noarch

3. Problem description:

The semi package includes a MIME library for GNU Emacs and XEmacs used by the wl mail package.

Tatsuya Kinoshita discovered a vulnerability in flim, an emacs library for working with Internet messages included in the semi package. Temporary files were being created without taking adequate precautions, and therefore a local user could potentially overwrite files with the privileges of the user running emacs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0422 to this issue.

Users of semi are advised to upgrade to these packages, which contain a backported patch fixing this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

124396 - CAN-2004-0422 flim temporary file vulnerability affects semi packages

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-344.html

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 500-1 (flim)
File : nvt/deb_500_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
5748 FLIM Temporary File Symlink Arbitrary File Overwrite

FLIM contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when temporary files are created insecurely. This flaw may lead to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2004-12-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-546.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-500.nasl - Type : ACT_GATHER_INFO
2004-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-344.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:33
  • Multiple Updates