Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-06 ] fetchmail: Password exposure in fetchmailconf
Date: Sun, 06 Nov 2005 18:40:18
Message-Id: 436E497B.9030602@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: fetchmail: Password exposure in fetchmailconf
9 Date: November 06, 2005
10 Bugs: #110366
11 ID: 200511-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 fetchmailconf fails to properly handle file permissions, temporarily
19 exposing sensitive information to other local users.
20
21 Background
22 ==========
23
24 fetchmail is a utility that retrieves and forwards mail from remote
25 systems using IMAP, POP, and other protocols. It ships with
26 fetchmailconf, a graphical utility used to create configuration files.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-mail/fetchmail < 6.2.5.2-r1 >= 6.2.5.2-r1
35
36 Description
37 ===========
38
39 Thomas Wolff discovered that fetchmailconf opens the configuration file
40 with default permissions, writes the configuration to it, and only then
41 restricts read permissions to the owner.
42
43 Impact
44 ======
45
46 A local attacker could exploit the race condition to retrieve sensitive
47 information like IMAP/POP passwords.
48
49 Workaround
50 ==========
51
52 Run "umask 077" to temporarily strengthen default permissions, then run
53 "fetchmailconf" from the same shell.
54
55 Resolution
56 ==========
57
58 All fetchmail users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2-r1"
62
63 References
64 ==========
65
66 [ 1 ] Fetchmail Security Advisory
67 http://fetchmail.berlios.de/fetchmail-SA-2005-02.txt
68 [ 2 ] CVE-2005-3088
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200511-06.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2005 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature