lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <4144A801.1040108@gentoo.org>
From: krispykringle at gentoo.org (Dan Margolis)
Subject: [ GLSA 200409-15 ] Webmin, Usermin: Multiple vulnerabilities in Usermin

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200409-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Webmin, Usermin: Multiple vulnerabilities in Usermin
      Date: September 12, 2004
      Bugs: #63167
        ID: 200409-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in the webmail function of Usermin could be used by an
attacker to execute shell code via a specially-crafted e-mail. A bug
in the installation script of Webmin and Usermin also allows a local
user to execute a symlink attack at installation time.

Background
==========

Webmin and Usermin are web-based system administration consoles. Webmin
allows an administrator to easily configure servers and other features.
Usermin allows users to configure their own accounts, execute commands,
and read e-mail. The Usermin functionality, including webmail, is also
included in Webmin.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-admin/usermin       < 1.090                          >= 1.090
  2  app-admin/webmin        < 1.160                          >= 1.160
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

There is an input validation bug in the webmail feature of Usermin.

Additionally, the Webmin and Usermin installation scripts write to
/tmp/.webmin without properly checking if it exists first.

Impact
======

The first vulnerability allows a remote attacker to inject arbitrary
shell code in a specially-crafted e-mail. This could lead to remote
code execution with the privileges of the user running Webmin or
Usermin.

The second could allow local users who know Webmin or Usermin is going
to be installed to have arbitrary files be overwritten by creating a
symlink by the name /tmp/.webmin that points to some target file, e.g.
/etc/passwd.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Usermin users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=app-admin/usermin-1.090"
    # emerge ">=app-admin/usermin-1.090"

All Webmin users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=app-admin/webmin-1.160"
    # emerge ">=app-admin/webmin-1.160"

References
==========

  [ 1 ] Secunia Advisory SA12488
        http://secunia.com/advisories/12488/
  [ 2 ] Usermin Changelog
        http://www.webmin.com/uchanges.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200409-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iQEVAwUBQUSoAbDO2aFJ9pv2AQIrDggAuEDR9uz2KNl/7Z0a+kn/wZ0eaf4/gmsS
RG6539CXmk9m4HIyz204duru9Qp8LTAhBabOvf4VyofWNtKEhF+Ide5w++4rBkKE
mEeD4fCOEr4TUMjVx8qSXjbGSSzGYCREB2PwnHm+G8k3RFaqgtEPmusBr0Kh0WWh
UwKGGIuHU5m8LuT1kq7frGDy7zZzbPtOPqp3vkSDsaIQhJckk6cIUlo/qezwrBtg
t9oZ8qm1cILR0n+y9IxbBVdZLRwhHoLpBrBI/spJOT2+J7Szl/RRyn78eFtAqjVx
G9Ng8RO36Q/JBMdrzNx/zwTEsLTRNi1nkpMFrOMyBNzjTIhZBlZ+Bg==
=wprj
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ