Gentoo 2478 Published by

A new security update has been released for Gentoo Linux - Claws Mail: Insecure temporary file creation. Here the announcement:



Gentoo Linux Security Advisory GLSA 200801-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Claws Mail: Insecure temporary file creation
Date: January 09, 2008
Bugs: #201244
ID: 200801-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Claws Mail uses temporary files in an insecure manner, allowing for a
symlink attack.

Background
==========

Claws Mail is a GTK based e-mail client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/claws-mail < 3.0.2-r1 >= 3.0.2-r1

Description
===========

Nico Golde from Debian reported that the sylprint.pl script that is
part of the Claws Mail tools creates temporary files in an insecure
manner.

Impact
======

A local attacker could exploit this vulnerability to conduct symlink
attacks to overwrite files with the privileges of the user running
Claws Mail.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Claws Mail users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/claws-mail-3.0.2-r1"

References
==========

[ 1 ] CVE-2007-6208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6208

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200801-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5