- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: fetchmail: Password exposure in fetchmailconf
      Date: November 06, 2005
      Bugs: #110366
        ID: 200511-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
fetchmailconf fails to properly handle file permissions, temporarily
exposing sensitive information to other local users.

Background
=========
fetchmail is a utility that retrieves and forwards mail from remote
systems using IMAP, POP, and other protocols. It ships with
fetchmailconf, a graphical utility used to create configuration files.

Affected packages
================
    -------------------------------------------------------------------
     Package             /   Vulnerable   /                 Unaffected
    -------------------------------------------------------------------
  1  net-mail/fetchmail     < 6.2.5.2-r1                 >= 6.2.5.2-r1

Description
==========
Thomas Wolff discovered that fetchmailconf opens the configuration file
with default permissions, writes the configuration to it, and only then
restricts read permissions to the owner.

Impact
=====
A local attacker could exploit the race condition to retrieve sensitive
information like IMAP/POP passwords.

Workaround
=========
Run "umask 077" to temporarily strengthen default permissions, then run
"fetchmailconf" from the same shell.

Resolution
=========
All fetchmail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2-r1"

References
=========
  [ 1 ] Fetchmail Security Advisory
        https://www.berlios.de/software/fetchmail/
  [ 2 ] CVE-2005-3088
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200511-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200511-06: fetchmail: Password exposure in fetchmailconf

fetchmailconf fails to properly handle file permissions, temporarily exposing sensitive information to other local users.

Summary

Gentoo Linux Security Advisory GLSA 200511-06 https://security.gentoo.org/ Severity: Normal Title: fetchmail: Password exposure in fetchmailconf Date: November 06, 2005 Bugs: #110366 ID: 200511-06

Synopsis ======= fetchmailconf fails to properly handle file permissions, temporarily exposing sensitive information to other local users.
Background ========= fetchmail is a utility that retrieves and forwards mail from remote systems using IMAP, POP, and other protocols. It ships with fetchmailconf, a graphical utility used to create configuration files.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-mail/fetchmail < 6.2.5.2-r1 >= 6.2.5.2-r1
========== Thomas Wolff discovered that fetchmailconf opens the configuration file with default permissions, writes the configuration to it, and only then restricts read permissions to the owner.
Impact ===== A local attacker could exploit the race condition to retrieve sensitive information like IMAP/POP passwords.
Workaround ========= Run "umask 077" to temporarily strengthen default permissions, then run "fetchmailconf" from the same shell.
Resolution ========= All fetchmail users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2-r1"
References ========= [ 1 ] Fetchmail Security Advisory https://www.berlios.de/software/fetchmail/ [ 2 ] CVE-2005-3088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200511-06
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News