-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200801-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Claws Mail: Insecure temporary file creation
      Date: January 09, 2008
      Bugs: #201244
        ID: 200801-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Claws Mail uses temporary files in an insecure manner, allowing for a
symlink attack.

Background
=========
Claws Mail is a GTK based e-mail client.

Affected packages
================
    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  mail-client/claws-mail     < 3.0.2-r1                 >= 3.0.2-r1

Description
==========
Nico Golde from Debian reported that the sylprint.pl script that is
part of the Claws Mail tools creates temporary files in an insecure
manner.

Impact
=====
A local attacker could exploit this vulnerability to conduct symlink
attacks to overwrite files with the privileges of the user running
Claws Mail.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Claws Mail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.2-r1"

References
=========
  [ 1 ] CVE-2007-6208
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6208

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200801-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHhUESuhJ+ozIKI5gRAkiaAJsFprbZ/y+eIaDIzjNcbfkTb7AWiwCgoKd3
kpuxtp+N0a8cOR18w92erRk=OSCT
-----END PGP SIGNATURE-----

Gentoo: GLSA-200801-03: Claws Mail: Insecure temporary file creation

Claws Mail uses temporary files in an insecure manner, allowing for a symlink attack.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200801-03
                                            https://security.gentoo.org/

Severity: Normal Title: Claws Mail: Insecure temporary file creation Date: January 09, 2008 Bugs: #201244 ID: 200801-03

Synopsis ======= Claws Mail uses temporary files in an insecure manner, allowing for a symlink attack.
Background ========= Claws Mail is a GTK based e-mail client.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-client/claws-mail < 3.0.2-r1 >= 3.0.2-r1
========== Nico Golde from Debian reported that the sylprint.pl script that is part of the Claws Mail tools creates temporary files in an insecure manner.
Impact ===== A local attacker could exploit this vulnerability to conduct symlink attacks to overwrite files with the privileges of the user running Claws Mail.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Claws Mail users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.2-r1"
References ========= [ 1 ] CVE-2007-6208 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6208
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200801-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHhUESuhJ+ozIKI5gRAkiaAJsFprbZ/y+eIaDIzjNcbfkTb7AWiwCgoKd3 kpuxtp+N0a8cOR18w92erRk=OSCT -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News