poppassd_pam: Unauthorized password changing — GLSA 200501-22

poppassd_pam allows anyone to change any user's password without authenticating the user first.

Affected packages

net-mail/poppassd_ceti on all architectures
Affected versions <= 1.0
Unaffected versions >= 1.8.4
net-mail/poppassd_pam on all architectures
Affected versions <= 1.0
Unaffected versions

Background

poppassd_pam is a PAM-enabled server for changing system passwords that can be used to change POP server passwords.

Description

Gentoo Linux developer Marcus Hanwell discovered that poppassd_pam did not check that the old password was valid before changing passwords. Our investigation revealed that poppassd_pam did not call pam_authenticate before calling pam_chauthtok.

Impact

A remote attacker could change the system password of any user, including root. This leads to a complete compromise of the POP accounts, and may also lead to a complete root compromise of the affected server, if it also provides shell access authenticated using system passwords.

Workaround

There is no known workaround at this time.

Resolution

All poppassd_pam users should migrate to the new package called poppassd_ceti:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-mail/poppassd_ceti-1.8.4"

Note: Portage will automatically replace the poppassd_pam package by the poppassd_ceti package.

References

Release date
January 11, 2005

Latest revision
January 11, 2005: 01

Severity
high

Exploitable
remote

Bugzilla entries