summaryrefslogtreecommitdiff
blob: be2daf103db83f13973326a66b0d718057d0bcda (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200501-22">
  <title>poppassd_pam: Unauthorized password changing</title>
  <synopsis>
    poppassd_pam allows anyone to change any user's password without
    authenticating the user first.
  </synopsis>
  <product type="ebuild">poppassd_pam</product>
  <announced>2005-01-11</announced>
  <revised count="01">2005-01-11</revised>
  <bug>75820</bug>
  <access>remote</access>
  <affected>
    <package name="net-mail/poppassd_ceti" auto="yes" arch="*">
      <unaffected range="ge">1.8.4</unaffected>
      <vulnerable range="le">1.0</vulnerable>
    </package>
    <package name="net-mail/poppassd_pam" auto="yes" arch="*">
      <vulnerable range="le">1.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    poppassd_pam is a PAM-enabled server for changing system passwords
    that can be used to change POP server passwords.
    </p>
  </background>
  <description>
    <p>
    Gentoo Linux developer Marcus Hanwell discovered that poppassd_pam
    did not check that the old password was valid before changing
    passwords. Our investigation revealed that poppassd_pam did not call
    pam_authenticate before calling pam_chauthtok.
    </p>
  </description>
  <impact type="high">
    <p>
    A remote attacker could change the system password of any user,
    including root. This leads to a complete compromise of the POP
    accounts, and may also lead to a complete root compromise of the
    affected server, if it also provides shell access authenticated using
    system passwords.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All poppassd_pam users should migrate to the new package called
    poppassd_ceti:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-mail/poppassd_ceti-1.8.4"</code>
    <p>
    Note: Portage will automatically replace the poppassd_pam
    package by the poppassd_ceti package.
    </p>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0002">CAN-2005-0002</uri>
  </references>
  <metadata tag="requester" timestamp="2005-01-11T08:56:45Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2005-01-11T12:12:22Z">
    koon
  </metadata>
  <metadata tag="bugReady" timestamp="2005-01-11T19:52:14Z">
    koon
  </metadata>
</glsa>