Lucene search

K
gentooGentoo FoundationGLSA-200511-06
HistoryNov 06, 2005 - 12:00 a.m.

fetchmail: Password exposure in fetchmailconf

2005-11-0600:00:00
Gentoo Foundation
security.gentoo.org
14

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

EPSS

0.001

Percentile

36.7%

Background

fetchmail is a utility that retrieves and forwards mail from remote systems using IMAP, POP, and other protocols. It ships with fetchmailconf, a graphical utility used to create configuration files.

Description

Thomas Wolff discovered that fetchmailconf opens the configuration file with default permissions, writes the configuration to it, and only then restricts read permissions to the owner.

Impact

A local attacker could exploit the race condition to retrieve sensitive information like IMAP/POP passwords.

Workaround

Run “umask 077” to temporarily strengthen default permissions, then run “fetchmailconf” from the same shell.

Resolution

All fetchmail users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.2.5.2-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-mail/fetchmail< 6.2.5.2-r1UNKNOWN

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

EPSS

0.001

Percentile

36.7%