Full Disclosure mailing list archives

[ GLSA 200511-06 ] fetchmail: Password exposure in fetchmailconf


From: Thierry Carrez <koon () gentoo org>
Date: Sun, 06 Nov 2005 19:20:43 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: fetchmail: Password exposure in fetchmailconf
      Date: November 06, 2005
      Bugs: #110366
        ID: 200511-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

fetchmailconf fails to properly handle file permissions, temporarily
exposing sensitive information to other local users.

Background
==========

fetchmail is a utility that retrieves and forwards mail from remote
systems using IMAP, POP, and other protocols. It ships with
fetchmailconf, a graphical utility used to create configuration files.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /   Vulnerable   /                 Unaffected
    -------------------------------------------------------------------
  1  net-mail/fetchmail     < 6.2.5.2-r1                 >= 6.2.5.2-r1

Description
===========

Thomas Wolff discovered that fetchmailconf opens the configuration file
with default permissions, writes the configuration to it, and only then
restricts read permissions to the owner.

Impact
======

A local attacker could exploit the race condition to retrieve sensitive
information like IMAP/POP passwords.

Workaround
==========

Run "umask 077" to temporarily strengthen default permissions, then run
"fetchmailconf" from the same shell.

Resolution
==========

All fetchmail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2-r1"

References
==========

  [ 1 ] Fetchmail Security Advisory
        http://fetchmail.berlios.de/fetchmail-SA-2005-02.txt
  [ 2 ] CVE-2005-3088
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200511-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: