Executive Summary

Informations
Name CVE-2007-1267 First vendor Publication 2007-03-06
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sylpheed 2.2.7 and earlier does not properly use the --status-fd argument when invoking GnuPG, which prevents Sylpheed from visually distinguishing between signed and unsigned portions of OpenPGP messages with multiple components, which allows remote attackers to forge the contents of a message without detection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1267

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

Open Source Vulnerability Database (OSVDB)

Id Description
33502 Multiple Mail Client --status-fd GnuPG Invocation Spoofed Content Weakness

Nessus® Vulnerability Scanner

Date Description
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-432-1.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-059.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22777
BUGTRAQ http://www.securityfocus.com/archive/1/461958/100/0/threaded
http://www.securityfocus.com/archive/1/461958/30/7710/threaded
MISC http://www.coresecurity.com/?action=item&id=1687
MLIST http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html
SECTRACK http://www.securitytracker.com/id?1017727
SECUNIA http://secunia.com/advisories/24414
SREASON http://securityreason.com/securityalert/2353
VUPEN http://www.vupen.com/english/advisories/2007/0835

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:05:27
  • Multiple Updates
2021-04-22 01:06:01
  • Multiple Updates
2020-05-23 01:37:55
  • Multiple Updates
2020-05-23 00:19:23
  • Multiple Updates
2019-03-19 12:02:22
  • Multiple Updates
2018-10-16 21:19:51
  • Multiple Updates
2018-08-14 12:02:23
  • Multiple Updates
2018-06-14 12:01:19
  • Multiple Updates
2016-04-26 15:50:13
  • Multiple Updates
2014-02-17 10:39:20
  • Multiple Updates
2013-05-11 10:20:11
  • Multiple Updates