Bugtraq mailing list archives

[ GLSA 200501-22 ] poppassd_pam: Unauthorized password changing


From: Thierry Carrez <koon () gentoo org>
Date: Tue, 11 Jan 2005 20:57:17 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200501-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: poppassd_pam: Unauthorized password changing
      Date: January 11, 2005
      Bugs: #75820
        ID: 200501-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

poppassd_pam allows anyone to change any user's password without
authenticating the user first.

Background
==========

poppassd_pam is a PAM-enabled server for changing system passwords that
can be used to change POP server passwords.

Affected packages
=================

    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
     net-mail/poppassd_ceti       <= 1.0                      >= 1.8.4
     net-mail/poppassd_pam        <= 1.0                   Vulnerable!
    -------------------------------------------------------------------

Description
===========

Gentoo Linux developer Marcus Hanwell discovered that poppassd_pam did
not check that the old password was valid before changing passwords.
Our investigation revealed that poppassd_pam did not call
pam_authenticate before calling pam_chauthtok.

Impact
======

A remote attacker could change the system password of any user,
including root. This leads to a complete compromise of the POP
accounts, and may also lead to a complete root compromise of the
affected server, if it also provides shell access authenticated using
system passwords.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All poppassd_pam users should migrate to the new package called
poppassd_ceti:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/poppassd_ceti-1.8.4"

Note: Portage will automatically replace the poppassd_pam package by
the poppassd_ceti package.

References
==========

  [ 1 ] CAN-2005-0002
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0002

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200501-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature


Current thread: