summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200512-02.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200512-02.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200512-02.xml')
-rw-r--r--metadata/glsa/glsa-200512-02.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200512-02.xml b/metadata/glsa/glsa-200512-02.xml
new file mode 100644
index 000000000000..feb883b0acc7
--- /dev/null
+++ b/metadata/glsa/glsa-200512-02.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200512-02">
+ <title>Webmin, Usermin: Format string vulnerability</title>
+ <synopsis>
+ Webmin and Usermin are vulnerable to a format string vulnerability which
+ may lead to the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">webmin usermin</product>
+ <announced>2005-12-07</announced>
+ <revised>2005-12-07: 01</revised>
+ <bug>113888</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-admin/webmin" auto="yes" arch="*">
+ <unaffected range="ge">1.250</unaffected>
+ <vulnerable range="lt">1.250</vulnerable>
+ </package>
+ <package name="app-admin/usermin" auto="yes" arch="*">
+ <unaffected range="ge">1.180</unaffected>
+ <vulnerable range="lt">1.180</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Webmin is a web-based interface for Unix-like systems. Usermin is
+ a simplified version of Webmin designed for use by normal users rather
+ than system administrators.
+ </p>
+ </background>
+ <description>
+ <p>
+ Jack Louis discovered that the Webmin and Usermin "miniserv.pl"
+ web server component is vulnerable to a Perl format string
+ vulnerability. Login with the supplied username is logged via the Perl
+ "syslog" facility in an unsafe manner.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker can trigger this vulnerability via a specially
+ crafted username containing format string data. This can be exploited
+ to consume a large amount of CPU and memory resources on a vulnerable
+ system, and possibly to execute arbitrary code of the attacker's choice
+ with the permissions of the user running Webmin.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Webmin users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-admin/webmin-1.250"</code>
+ <p>
+ All Usermin users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-admin/usermin-1.180"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3912">CVE-2005-3912</uri>
+ <uri link="https://www.dyadsecurity.com/webmin-0001.html">Dyad Security Advisory</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-12-01T16:39:12Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-12-04T19:02:00Z">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-12-05T03:16:21Z">
+ adir
+ </metadata>
+</glsa>