Vulnerabilities > CVE-2004-0588 - Unspecified vulnerability in Usermin 1.070

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
usermin
nessus

Summary

Cross-site scripting (XSS) vulnerability in the web mail module for Usermin 1.070 allows remote attackers to insert arbitrary HTML and script via e-mail messages. This vulnerability is addressed in the following product update: Usermin, Usermin, 1.080

Vulnerable Configurations

Part Description Count
Application
Usermin
1

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200406-15.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200406-15 (Usermin: Multiple vulnerabilities) Usermin contains two security vulnerabilities. One fails to properly sanitize email messages that contain malicious HTML or script code and the other could allow an attacker to lock out a valid user by sending an invalid username and password. Impact : By sending a specially crafted e-mail, an attacker can execute arbitrary scripts running in the context of the victim
last seen2020-06-01
modified2020-06-02
plugin id14526
published2004-08-30
reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/14526
titleGLSA-200406-15 : Usermin: Multiple vulnerabilities
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200406-15.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(14526);
  script_version("1.13");
  script_cvs_date("Date: 2019/08/02 13:32:41");

  script_cve_id("CVE-2004-0583", "CVE-2004-0588");
  script_bugtraq_id(10521);
  script_xref(name:"GLSA", value:"200406-15");

  script_name(english:"GLSA-200406-15 : Usermin: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200406-15
(Usermin: Multiple vulnerabilities)

    Usermin contains two security vulnerabilities. One fails to properly
    sanitize email messages that contain malicious HTML or script code and
    the other could allow an attacker to lock out a valid user by sending
    an invalid username and password.
  
Impact :

    By sending a specially crafted e-mail, an attacker can execute
    arbitrary scripts running in the context of the victim's browser. This
    can be lead to cookie theft and potentially to compromise of user
    accounts. Furthermore, an attacker could lock out legitimate users by
    sending invalid login information.
  
Workaround :

    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version."
  );
  # http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/75_e.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://lwn.net/Articles/89767/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200406-15"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Usermin users should upgrade to the latest version:
    # emerge sync
    # emerge -pv '>=app-admin/usermin-1.080'
    # emerge '>=app-admin/usermin-1.080'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:usermin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/06/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-admin/usermin", unaffected:make_list("ge 1.080"), vulnerable:make_list("le 1.070-r1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Usermin");
}