GLSA-200501-22 : poppassd_pam: Unauthorized password changing

critical Nessus Plugin ID 16413

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200501-22 (poppassd_pam: Unauthorized password changing)

Gentoo Linux developer Marcus Hanwell discovered that poppassd_pam did not check that the old password was valid before changing passwords. Our investigation revealed that poppassd_pam did not call pam_authenticate before calling pam_chauthtok.
Impact :

A remote attacker could change the system password of any user, including root. This leads to a complete compromise of the POP accounts, and may also lead to a complete root compromise of the affected server, if it also provides shell access authenticated using system passwords.
Workaround :

There is no known workaround at this time.

Solution

All poppassd_pam users should migrate to the new package called poppassd_ceti:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-mail/poppassd_ceti-1.8.4' Note: Portage will automatically replace the poppassd_pam package by the poppassd_ceti package.

See Also

https://security.gentoo.org/glsa/200501-22

Plugin Details

Severity: Critical

ID: 16413

File Name: gentoo_GLSA-200501-22.nasl

Version: 1.17

Type: local

Published: 2/14/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:poppassd_ceti, p-cpe:/a:gentoo:linux:poppassd_pam, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 1/11/2005

Vulnerability Publication Date: 1/11/2005

Reference Information

CVE: CVE-2005-0002

GLSA: 200501-22