Executive Summary

Summary
Title Maildrop: privilege escalation
Informations
Name GLSA-201009-02 First vendor Publication 2010-09-06
Vendor Gentoo Last vendor Modification 2010-09-06
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Insecure permission handling in maildrop might allow local attackers to elevate their privileges.

Background

maildrop is the mail filter/mail delivery agent that is used by the Courier Mail Server.

Description

Christoph Anton Mitterer reported that maildrop does not properly drop its privileges when run as root.

Impact

A local attacker could create a specially crafted .mailfilter file, possibly leading to the execution of arbitrary commands with the "root"
group privileges. NOTE: Successful exploitation requires that maildrop is run as root with the -d option.

Workaround

There is no known workaround at this time.

Resolution

All maildrop users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-filter/maildrop-2.4.2"

References

[ 1 ] CVE-2010-0301 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0301

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201009-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201009-02.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-02 (maildrop)
File : nvt/glsa_201009_02.nasl
2010-03-02 Name : Fedora Update for maildrop FEDORA-2010-1863
File : nvt/gb_fedora_2010_1863_maildrop_fc12.nasl
2010-03-02 Name : Fedora Update for maildrop FEDORA-2010-1927
File : nvt/gb_fedora_2010_1927_maildrop_fc11.nasl
2010-02-19 Name : Mandriva Update for maildrop MDVSA-2010:038 (maildrop)
File : nvt/gb_mandriva_MDVSA_2010_038.nasl
2010-02-08 Name : Maildrop Privilege Escalation Vulnerability
File : nvt/gb_maildrop_priv_esc_vuln.nasl
2010-02-01 Name : Debian Security Advisory DSA 1981-1 (maildrop)
File : nvt/deb_1981_1.nasl
2010-02-01 Name : Debian Security Advisory DSA 1981-2 (maildrop)
File : nvt/deb_1981_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61986 maildrop main.C Supplementary Group Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2010-09-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-02.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1863.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1927.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1981.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:55
  • Multiple Updates