GLSA 200406-15: Usermin: Multiple vulnerabilities

Severity:normal
Title:Usermin: Multiple vulnerabilities
Date:06/18/2004
Bugs: #54030
ID:200406-15

Synopsis

Usermin contains two security vulnerabilities which could lead to a Denial of Service attack and information disclosure.

Background

Usermin is a web-based administration tool for Unix. It supports a wide range of user applications including configuring mail forwarding, setting up SSH or reading mail.

Affected packages

Package Vulnerable Unaffected Architecture(s)
app-admin/usermin <= 1.070-r1 >= 1.080 All supported architectures

Description

Usermin contains two security vulnerabilities. One fails to properly sanitize email messages that contain malicious HTML or script code and the other could allow an attacker to lock out a valid user by sending an invalid username and password.

Impact

By sending a specially crafted e-mail, an attacker can execute arbitrary scripts running in the context of the victim's browser. This can be lead to cookie theft and potentially to compromise of user accounts. Furthermore, an attacker could lock out legitimate users by sending invalid login information.

Workaround

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version.

Resolution

Usermin users should upgrade to the latest version:

    # emerge sync
    
    # emerge -pv ">=app-admin/usermin-1.080"
    # emerge ">=app-admin/usermin-1.080"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200406-15.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!