Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mailman security and bug fix update
Informations
Name RHSA-2015:1417 First vendor Publication 2015-07-22
Vendor RedHat Last vendor Modification 2015-07-22
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated mailman packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

It was found that mailman did not sanitize the list name before passing it to certain MTAs. A local attacker could use this flaw to execute arbitrary code as the user running mailman. (CVE-2015-2775)

It was found that mailman stored private email messages in a world-readable directory. A local user could use this flaw to read private mailing list archives. (CVE-2002-0389)

This update also fixes the following bugs:

* Previously, it was impossible to configure Mailman in a way that Domain-based Message Authentication, Reporting & Conformance (DMARC) would recognize Sender alignment for Domain Key Identified Mail (DKIM) signatures. Consequently, Mailman list subscribers that belonged to a mail server with a "reject" policy for DMARC, such as yahoo.com or AOL.com, were unable to receive Mailman forwarded messages from senders residing in any domain that provided DKIM signatures. With this update, domains with a "reject" DMARC policy are recognized correctly, and Mailman list administrators are able to configure the way these messages are handled. As a result, after a proper configuration, subscribers now correctly receive Mailman forwarded messages in this scenario. (BZ#1095359)

* Mailman used a console encoding when generating a subject for a "welcome email" when new mailing lists were created by the "newlist" command. Consequently, when the console encoding did not match the encoding used by Mailman for that particular language, characters in the "welcome email" could be displayed incorrectly. Mailman has been fixed to use the correct encoding, and characters in the "welcome email" are now displayed properly. (BZ#1056366)

* The "rmlist" command used a hardcoded path to list data based on the VAR_PREFIX configuration variable. As a consequence, when the list was created outside of VAR_PREFIX, it was impossible to remove it using the "rmlist" command. With this update, the "rmlist" command uses the correct LIST_DATA_DIR value instead of VAR_PREFIX, and it is now possible to remove the list in described situation. (BZ#1008139)

* Due to an incompatibility between Python and Mailman in Red Hat Enterprise Linux 6, when moderators were approving a moderated message to a mailing list and checked the "Preserve messages for the site administrator" checkbox, Mailman failed to approve the message and returned an error. This incompatibility has been fixed, and Mailman now approves messages as expected in this scenario. (BZ#765807)

* When Mailman was set to not archive a list but the archive was not set to private, attachments sent to that list were placed in a public archive. Consequently, users of Mailman web interface could list private attachments because httpd configuration of public archive directory allows listing all files in the archive directory. The httpd configuration of Mailman has been fixed to not allow listing of private archive directory, and users of Mailman web interface are no longer able to list private attachments. (BZ#745409)

Users of mailman are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

723584 - CVE-2002-0389 mailman: Local users able to read private mailing list archives 745409 - default httpd config for Mailman offers directory listings for lists with disabled but public archives 765807 - Messages to moderated queues are put in shunt box 1008139 - rmlist fails if list_data_dir is not a child of var_prefix 1056366 - The subject of the welcome email is character garbled when creating a new mailing list with the new list command of mailman. 1095359 - Yahoo.com and AOL DMARC reject policies cripples Mailman-2.1.12 - update to newer release 1208059 - CVE-2015-2775 mailman: directory traversal in MTA transports that deliver programmatically

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1417.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69
Os 3
Os 1
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
5309 Mailman Pipermail Predictable File Name Private Mail Disclosure

Snort® IPS/IDS

Date Description
2015-06-03 GNU Mailman listname directory traversal attempt
RuleID : 34301 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-582.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_mailman_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1417.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1417.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1417.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_mailman_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1153.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1153.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1153.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5216.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5333.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a5f160fadeee11e499f8080027ef73ec.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3214.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2558-1.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-186.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-298.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-12-05 13:28:10
  • Multiple Updates
2015-08-19 13:30:22
  • Multiple Updates
2015-07-31 13:29:10
  • Multiple Updates
2015-07-24 13:30:04
  • Multiple Updates
2015-07-22 09:24:26
  • First insertion