summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200512-02.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200512-02.xml')
-rw-r--r--glsa-200512-02.xml83
1 files changed, 83 insertions, 0 deletions
diff --git a/glsa-200512-02.xml b/glsa-200512-02.xml
new file mode 100644
index 00000000..d6129b2f
--- /dev/null
+++ b/glsa-200512-02.xml
@@ -0,0 +1,83 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200512-02">
+ <title>Webmin, Usermin: Format string vulnerability</title>
+ <synopsis>
+ Webmin and Usermin are vulnerable to a format string vulnerability which
+ may lead to the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">webmin usermin</product>
+ <announced>December 07, 2005</announced>
+ <revised>December 07, 2005: 01</revised>
+ <bug>113888</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-admin/webmin" auto="yes" arch="*">
+ <unaffected range="ge">1.250</unaffected>
+ <vulnerable range="lt">1.250</vulnerable>
+ </package>
+ <package name="app-admin/usermin" auto="yes" arch="*">
+ <unaffected range="ge">1.180</unaffected>
+ <vulnerable range="lt">1.180</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Webmin is a web-based interface for Unix-like systems. Usermin is
+ a simplified version of Webmin designed for use by normal users rather
+ than system administrators.
+ </p>
+ </background>
+ <description>
+ <p>
+ Jack Louis discovered that the Webmin and Usermin "miniserv.pl"
+ web server component is vulnerable to a Perl format string
+ vulnerability. Login with the supplied username is logged via the Perl
+ "syslog" facility in an unsafe manner.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker can trigger this vulnerability via a specially
+ crafted username containing format string data. This can be exploited
+ to consume a large amount of CPU and memory resources on a vulnerable
+ system, and possibly to execute arbitrary code of the attacker's choice
+ with the permissions of the user running Webmin.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Webmin users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-admin/webmin-1.250&quot;</code>
+ <p>
+ All Usermin users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-admin/usermin-1.180&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3912">CVE-2005-3912</uri>
+ <uri link="http://www.dyadsecurity.com/webmin-0001.html">Dyad Security Advisory</uri>
+ </references>
+ <metadata tag="requester" timestamp="Thu, 01 Dec 2005 16:39:12 +0000">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sun, 04 Dec 2005 19:02:00 +0000">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 05 Dec 2005 03:16:21 +0000">
+ adir
+ </metadata>
+</glsa>