Executive Summary

Summary
Title mailman vulnerabilities
Informations
Name USN-345-1 First vendor Publication 2006-09-13
Vendor Ubuntu Last vendor Modification 2006-09-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.04:
mailman 2.1.5-7ubuntu0.3

Ubuntu 5.10:
mailman 2.1.5-8ubuntu2.3

Ubuntu 6.06 LTS:
mailman 2.1.5-9ubuntu4.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Steve Alexander discovered that mailman did not properly handle attachments with special filenames. A remote user could exploit that to stop mail delivery until the server administrator manually cleaned these posts. (CVE-2006-2941)

Various cross-site scripting vulnerabilities have been reported by Barry Warsaw. By using specially crafted email addresses, names, and similar arbitrary user-defined strings, a remote attacker could exploit this to run web script code in the list administrator's web browser. (CVE-2006-3636)

URLs logged to the error log file are now checked for invalid characters. Before, specially crafted URLs could inject arbitrary messages into the log.

Original Source

Url : http://www.ubuntu.com/usn/USN-345-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10553
 
Oval ID: oval:org.mitre.oval:def:10553
Title: Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.9rc1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Description: Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.9rc1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3636
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9912
 
Oval ID: oval:org.mitre.oval:def:9912
Title: Mailman before 2.1.9rc1 allows remote attackers to cause a denial of service via unspecified vectors involving "standards-breaking RFC 2231 formatted headers".
Description: Mailman before 2.1.9rc1 allows remote attackers to cause a denial of service via unspecified vectors involving "standards-breaking RFC 2231 formatted headers".
Family: unix Class: vulnerability
Reference(s): CVE-2006-2941
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for mailman
File : nvt/sles9p5014078.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-12 (mailman)
File : nvt/glsa_200609_12.nasl
2008-09-04 Name : FreeBSD Ports: ja-mailman, mailman, mailman-with-htdig
File : nvt/freebsd_ja-mailman.nasl
2008-09-04 Name : FreeBSD Ports: mailman, ja-mailman, mailman-with-htdig
File : nvt/freebsd_mailman7.nasl
2008-01-17 Name : Debian Security Advisory DSA 1188-1 (mailman)
File : nvt/deb_1188_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28438 Mailman Multiple Unspecified XSS

28437 Mailman Malformed RFC 2231 Formatted Header DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0600.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11243.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mailman-2174.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-345-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_mailman-2170.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-165.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1188.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-12.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0600.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0600.nasl - Type : ACT_GATHER_INFO
2006-09-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fffa92573c1711db86ab00123ffe8333.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:45
  • Multiple Updates