Executive Summary

Summary
Title sylpheed security update
Informations
Name RHSA-2005:303 First vendor Publication 2005-03-18
Vendor RedHat Last vendor Modification 2005-03-18
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated sylpheed package that fixes a buffer overflow issue is now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

Sylpheed is a GTK+ based fast email client.

A buffer overflow bug has been found in the way Sylpheed handles non-ASCII characters in the header of a message to which a victim replies. A carefully crafted email message could potentially allow an attacker to execute arbitrary code on a victim's machine if they reply to such a message. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0667 to this issue.

Users of Sylpheed should upgrade to this updated package, which contains a backported patch, and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

150687 - CAN-2005-0667 sylpheed buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-303.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 1
Os 2
Os 1
Os 6
Os 1
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-26 (sylpheed sylpheed-claws)
File : nvt/glsa_200503_26.nasl
2008-09-04 Name : FreeBSD Ports: sylpheed, sylpheed-claws, sylpheed-gtk2
File : nvt/freebsd_sylpheed.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14570 Sylpheed Message Header Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-211.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f85361439bc411d9b8b3000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-224.nasl - Type : ACT_GATHER_INFO
2005-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-26.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-303.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:11
  • Multiple Updates