Webmin: Multiple vulnerabilities Webmin contains two security vulnerabilities which could lead to a Denial of Service attack and information disclosure. webmin 2004-06-16 2006-05-22 53375 remote 1.150 1.140-r1

Webmin is a web-based administration tool for Unix. It supports a wide range of applications including Apache, DNS, file sharing and others.

Webmin contains two security vulnerabilities. One allows any user to view the configuration of any module and the other could allow an attacker to lock out a valid user by sending an invalid username and password.

An authenticated user could use these vulnerabilities to view the configuration of any module thus potentially obtaining important knowledge about configuration settings. Furthermore an attacker could lock out legitimate users by sending invalid login information.

There is no known workaround at this time.

All Webmin users should upgrade to the latest stable version:

# emerge sync # emerge -pv ">=app-admin/app-admin/webmin-1.150" # emerge ">=app-admin/app-admin/webmin-1.150"
Bugtraq Announcement Webmin Changelog CVE-2004-0582 CVE-2004-0583 jaervosz