Executive Summary

Summary
Title mailman security update
Informations
Name RHSA-2005:235 First vendor Publication 2005-03-21
Vendor RedHat Last vendor Modification 2005-03-21
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated mailman package that corrects a cross-site scripting flaw is now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mailman manages electronic mail discussion and e-newsletter lists.

A cross-site scripting (XSS) flaw in the driver script of mailman prior to version 2.1.5 could allow remote attackers to execute scripts as other web users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1177 to this issue.

Users of mailman should update to this erratum package, which corrects this issue by turning on STEALTH_MODE by default and using Utils.websafe() to quote the html.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

132750 - Mailman doesn't work with courier 143008 - mailman logrotate has wrong location for mailmanctl 142605 - init script doesn't use /var/lock/subsys 147833 - CAN-2004-1177

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-235.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11113
 
Oval ID: oval:org.mitre.oval:def:11113
Title: Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
Description: Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1177
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for mailman
File : nvt/sles9p5018754.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-29 (mailman)
File : nvt/glsa_200501_29.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-1 (mailman)
File : nvt/deb_674_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-2 (mailman)
File : nvt/deb_674_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-3 (mailman)
File : nvt/deb_674_3.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14941 Mailman scripts/driver Error Message XSS

12855 Mailman Automatic Password Generation Weakness

Mailman contains a flaw that may allow a malicious user to determine a user's password. The issue is triggered when a malicious user attempts to brute force an account with the five million possible passwords. It is possible that the flaw may allow unauthorized access resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-59-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-242.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-241.nasl - Type : ACT_GATHER_INFO
2005-03-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-235.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-29.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_007.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-674.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:08
  • Multiple Updates