Vulnerabilities > CVE-2005-3042 - Remote PAM Authentication Bypass vulnerability in Webmin / Usermin

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
usermin
webmin
nessus

Summary

miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when "full PAM conversations" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharacters (line feed or carriage return).

Vulnerable Configurations

Part Description Count
Application
Usermin
1
Application
Webmin
1

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-176.NASL
    descriptionMiniserv.pl in Webmin 1.220, when
    last seen2020-06-01
    modified2020-06-02
    plugin id20429
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20429
    titleMandrake Linux Security Advisory : webmin (MDKSA-2005:176)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2005:176. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20429);
      script_version ("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:48");
    
      script_cve_id("CVE-2005-3042");
      script_xref(name:"MDKSA", value:"2005:176");
    
      script_name(english:"Mandrake Linux Security Advisory : webmin (MDKSA-2005:176)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Mandrake Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Miniserv.pl in Webmin 1.220, when 'full PAM conversations' is enabled,
    allows remote attackers to bypass authentication by spoofing session
    IDs via certain metacharacters (line feed or carriage return).
    
    The updated packages have been patched to correct this issues."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected webmin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:webmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/10/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2006.0", reference:"webmin-1.220-9.1.20060mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK2006.0", cpu:"x86_64", reference:"webmin-1.220-9.1.20060mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200509-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200509-17 (Webmin, Usermin: Remote code execution through PAM authentication) Keigo Yamazaki discovered that the miniserv.pl webserver, used in both Webmin and Usermin, does not properly validate authentication credentials before sending them to the PAM (Pluggable Authentication Modules) authentication process. The default configuration shipped with Gentoo does not enable the
    last seen2020-06-01
    modified2020-06-02
    plugin id19816
    published2005-10-05
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19816
    titleGLSA-200509-17 : Webmin, Usermin: Remote code execution through PAM authentication
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200509-17.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19816);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2005-3042");
      script_xref(name:"GLSA", value:"200509-17");
    
      script_name(english:"GLSA-200509-17 : Webmin, Usermin: Remote code execution through PAM authentication");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200509-17
    (Webmin, Usermin: Remote code execution through PAM authentication)
    
        Keigo Yamazaki discovered that the miniserv.pl webserver, used in
        both Webmin and Usermin, does not properly validate authentication
        credentials before sending them to the PAM (Pluggable Authentication
        Modules) authentication process. The default configuration shipped with
        Gentoo does not enable the 'full PAM conversations' option and is
        therefore unaffected by this flaw.
      
    Impact :
    
        A remote attacker could bypass the authentication process and run
        any command as the root user on the target server.
      
    Workaround :
    
        Do not enable 'full PAM conversations' in the Authentication
        options of Webmin and Usermin."
      );
      # http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.lac.co.jp/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200509-17"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Webmin users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-admin/webmin-1.230'
        All Usermin users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-admin/usermin-1.160'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:usermin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:webmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/10/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-admin/usermin", unaffected:make_list("ge 1.160"), vulnerable:make_list("lt 1.160"))) flag++;
    if (qpkg_check(package:"app-admin/webmin", unaffected:make_list("ge 1.230"), vulnerable:make_list("lt 1.230"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Webmin / Usermin");
    }
    
  • NASL familyCGI abuses
    NASL idWEBMIN_1_230.NASL
    descriptionAccording to its self-reported version, the Webmin install hosted on the remote host is prior to 1.230. It is, therefore, affected by a potential authentication bypass via spoofed session IDs.
    last seen2020-06-01
    modified2020-06-02
    plugin id108548
    published2018-03-22
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108548
    titleWebmin < 1.230 miniserv.pl Authentication Bypass