Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mailman vulnerabilities
Informations
Name USN-3118-1 First vendor Publication 2016-11-01
Vendor Ubuntu Last vendor Modification 2016-11-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Mailman.

Software Description: - mailman: Powerful, web-based mailing list manager

Details:

It was discovered that the Mailman administrative web interface did not protect against cross-site request forgery (CSRF) attacks. If an authenticated user were tricked into visiting a malicious website while logged into Mailman, a remote attacker could perform administrative actions. This issue only affected Ubuntu 12.04 LTS. (CVE-2016-7123)

Nishant Agarwala discovered that the Mailman user options page did not protect against cross-site request forgery (CSRF) attacks. If an authenticated user were tricked into visiting a malicious website while logged into Mailman, a remote attacker could modify user options. (CVE-2016-6893)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
mailman 1:2.1.22-1ubuntu0.1

Ubuntu 16.04 LTS:
mailman 1:2.1.20-1ubuntu0.1

Ubuntu 14.04 LTS:
mailman 1:2.1.16-2ubuntu0.2

Ubuntu 12.04 LTS:
mailman 1:2.1.14-3ubuntu0.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3118-1
CVE-2016-6893, CVE-2016-7123

Package Information:
https://launchpad.net/ubuntu/+source/mailman/1:2.1.22-1ubuntu0.1
https://launchpad.net/ubuntu/+source/mailman/1:2.1.20-1ubuntu0.1
https://launchpad.net/ubuntu/+source/mailman/1:2.1.16-2ubuntu0.2
https://launchpad.net/ubuntu/+source/mailman/1:2.1.14-3ubuntu0.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3118-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 74

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4a699532d3.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-985.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2018-55b7018374.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3118-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3668.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9e50dcc3740b11e694a2080027ef73ec.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-608.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b11ab01b6e1911e6ab24080027ef73ec.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-03 13:24:29
  • Multiple Updates
2016-11-03 13:22:45
  • First insertion