cve-2005-3042
Vulnerability from cvelistv5
Published
2005-09-22 04:00
Modified
2024-08-07 22:53
Severity
Summary
miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when "full PAM conversations" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharacters (line feed or carriage return).
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:53:30.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "16858",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16858"
          },
          {
            "name": "17282",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17282"
          },
          {
            "name": "GLSA-200509-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-17.xml"
          },
          {
            "name": "19575",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/19575"
          },
          {
            "name": "17",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/17"
          },
          {
            "name": "14889",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14889"
          },
          {
            "name": "ADV-2005-1791",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/1791"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html"
          },
          {
            "name": "MDKSA-2005:176",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:176"
          },
          {
            "name": "SUSE-SR:2005:024",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
          },
          {
            "name": "20050921 [SNS Advisory No.83] Webmin/Usermin PAM Authentication Bypass Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2005-09/0257.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.webmin.com/changes-1.230.html"
          },
          {
            "name": "JVN#40940493",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2340940493/index.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.webmin.com/uchanges-1.160.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-09-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when \"full PAM conversations\" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharacters (line feed or carriage return)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-09-29T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "16858",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16858"
        },
        {
          "name": "17282",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17282"
        },
        {
          "name": "GLSA-200509-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-17.xml"
        },
        {
          "name": "19575",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/19575"
        },
        {
          "name": "17",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/17"
        },
        {
          "name": "14889",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14889"
        },
        {
          "name": "ADV-2005-1791",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/1791"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html"
        },
        {
          "name": "MDKSA-2005:176",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:176"
        },
        {
          "name": "SUSE-SR:2005:024",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
        },
        {
          "name": "20050921 [SNS Advisory No.83] Webmin/Usermin PAM Authentication Bypass Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2005-09/0257.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.webmin.com/changes-1.230.html"
        },
        {
          "name": "JVN#40940493",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2340940493/index.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.webmin.com/uchanges-1.160.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3042",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when \"full PAM conversations\" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharacters (line feed or carriage return)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "16858",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16858"
            },
            {
              "name": "17282",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17282"
            },
            {
              "name": "GLSA-200509-17",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-17.xml"
            },
            {
              "name": "19575",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/19575"
            },
            {
              "name": "17",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/17"
            },
            {
              "name": "14889",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14889"
            },
            {
              "name": "ADV-2005-1791",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/1791"
            },
            {
              "name": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html",
              "refsource": "MISC",
              "url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html"
            },
            {
              "name": "MDKSA-2005:176",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:176"
            },
            {
              "name": "SUSE-SR:2005:024",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
            },
            {
              "name": "20050921 [SNS Advisory No.83] Webmin/Usermin PAM Authentication Bypass Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2005-09/0257.html"
            },
            {
              "name": "http://www.webmin.com/changes-1.230.html",
              "refsource": "CONFIRM",
              "url": "http://www.webmin.com/changes-1.230.html"
            },
            {
              "name": "JVN#40940493",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2340940493/index.html"
            },
            {
              "name": "http://www.webmin.com/uchanges-1.160.html",
              "refsource": "CONFIRM",
              "url": "http://www.webmin.com/uchanges-1.160.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3042",
    "datePublished": "2005-09-22T04:00:00",
    "dateReserved": "2005-09-22T00:00:00",
    "dateUpdated": "2024-08-07T22:53:30.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2005-3042\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-09-22T10:03:00.000\",\"lastModified\":\"2011-03-08T02:25:40.797\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when \\\"full PAM conversations\\\" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharacters (line feed or carriage return).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B443FCF7-5949-4084-BA55-74F45A8ADB66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E815171B-B054-450F-A9B3-2D522161DD02\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2005-09/0257.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://jvn.jp/jp/JVN%2340940493/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/16858\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17282\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securityreason.com/securityalert/17\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200509-17.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:176\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_24_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/19575\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/14889\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/1791\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.webmin.com/changes-1.230.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.webmin.com/uchanges-1.160.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...