|
|
Subscribe / Log in / New account

Gentoo alert 200406-15 (usermin)

From:  Thierry Carrez <koon@gentoo.org>
To:  gentoo-announce@lists.gentoo.org
Subject:  [gentoo-announce] [ GLSA 200406-15 ] Usermin: Multiple vulnerabilities
Date:  Fri, 18 Jun 2004 20:31:24 +0200
Cc:  bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200406-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Usermin: Multiple vulnerabilities Date: June 18, 2004 Bugs: #54030 ID: 200406-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Usermin contains two security vulnerabilities which could lead to a Denial of Service attack and information disclosure. Background ========== Usermin is a web-based administration tool for Unix. It supports a wide range of user applications including configuring mail forwarding, setting up SSH or reading mail. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-admin/usermin <= 1.070-r1 >= 1.080 Description =========== Usermin contains two security vulnerabilities. One fails to properly sanitize email messages that contain malicious HTML or script code and the other could allow an attacker to lock out a valid user by sending an invalid username and password. Impact ====== By sending a specially crafted e-mail, an attacker can execute arbitrary scripts running in the context of the victim's browser. This can be lead to cookie theft and potentially to compromise of user accounts. Furthermore, an attacker could lock out legitimate users by sending invalid login information. Workaround ========== There is no known workaround at this time. All users are encouraged to upgrade to the latest available version. Resolution ========== Usermin users should upgrade to the latest version: # emerge sync # emerge -pv ">=app-admin/usermin-1.080" # emerge ">=app-admin/usermin-1.080" References ========== [ 1 ] Bugtraq Announcement http://www.securityfocus.com/bid/10521 [ 2 ] SNS Advisory http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/75_e.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200406-15.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFA0zT8vcL1obalX08RAs/oAJ9pWiaefGSPPaQw7zwpw0p4qy2vAQCbBr/T JGv0HPGPWzZ/UxP2A0WhrFE= =K3MM -----END PGP SIGNATURE-----


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds