[Japanese]

JVNDB-2014-000057

Usermin vulnerable to OS command injection

Overview

Usermin is a web-based interface used to manage webmail. Usermin contains an OS command injection vulnerability.

Keigo Yamazaki of LAC Co., Ltd reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Webmin Project
  • Usermin versions prior to 1.600

Impact

When a user that is logged into Usermin performs a specific action, an arbitrary command may be executed.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Webmin Project
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-3883
References

  1. JVN : JVN#48805624
  2. National Vulnerability Database (NVD) : CVE-2014-3883
  3. IPA SECURITY ALERTS : Security Alert for Usermin vulnerable to OS command injection (JVN#48805624) (in Japanese)
Revision History

  • [2014/06/20]
      Web page was published
    [2014/06/24]
      References : Content was added