summaryrefslogtreecommitdiff
blob: 51d68b9c8fc4fd803d34a113b284e6daf3c3d4eb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200502-30">
  <title>cmd5checkpw: Local password leak vulnerability</title>
  <synopsis>
    cmd5checkpw contains a flaw allowing local users to access other users
    cmd5checkpw passwords.
  </synopsis>
  <product type="ebuild">cmd5checkpw</product>
  <announced>2005-02-25</announced>
  <revised count="02">2006-05-22</revised>
  <bug>78256</bug>
  <access>local</access>
  <affected>
    <package name="net-mail/cmd5checkpw" auto="yes" arch="*">
      <unaffected range="ge">0.22-r2</unaffected>
      <vulnerable range="le">0.22-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    cmd5checkpw is a checkpassword compatible authentication program that
    uses CRAM-MD5 authentication mode.
    </p>
  </background>
  <description>
    <p>
    Florian Westphal discovered that cmd5checkpw is installed setuid
    cmd5checkpw but does not drop privileges before calling execvp(), so
    the invoked program retains the cmd5checkpw euid.
    </p>
  </description>
  <impact type="low">
    <p>
    Local users that know at least one valid /etc/poppasswd user/password
    combination can read the /etc/poppasswd file.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All cmd5checkpw users should upgrade to the latest available version:
    </p>
    <code>
    # emerge --sync 
    # emerge --ask --oneshot --verbose "&gt;=net-mail/cmd5checkpw-0.22-r2"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0580">CVE-2005-0580</uri>
  </references>
  <metadata tag="requester" timestamp="2005-02-24T11:26:13Z">
    vorlon078
  </metadata>
  <metadata tag="submitter" timestamp="2005-02-25T09:22:33Z">
    DerCorny
  </metadata>
  <metadata tag="bugReady" timestamp="2005-02-25T09:25:07Z">
    koon
  </metadata>
</glsa>