Debian update for mailman



Published: 2021-10-23
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-12108
CVE-2020-15011
CVE-2021-42096
CVE-2021-42097
CWE-ID CWE-451
CWE-94
CWE-338
CWE-352
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

mailman (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Spoofing attack

EUVDB-ID: #VU28635

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-12108

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data when processing email addresses. A remote attacker can create a specially crafted email and spoof content of email message.

Mitigation

Update mailman package to version 1:2.1.29-1+deb10u2.

Vulnerable software versions

Debian Linux: All versions

mailman (Debian package): before 1:2.1.29-1+deb10u2

External links

http://www.debian.org/security/2021/dsa-4991


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Code Injection

EUVDB-ID: #VU29388

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15011

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to inject arbitrary content.

The vulnerability exists due to improper input validation within the Cgi/private.py private archive login page.  A remote attacker can send a specially crafted request and inject arbitrary content.

Successful exploitation of the vulnerability requires that the roster visibility (private_roster) setting is 'Anyone'.

Mitigation

Update mailman package to version 1:2.1.29-1+deb10u2.

Vulnerable software versions

Debian Linux: All versions

mailman (Debian package): before 1:2.1.29-1+deb10u2

External links

http://www.debian.org/security/2021/dsa-4991


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

EUVDB-ID: #VU58348

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42096

CWE-ID: CWE-338 - Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Exploit availability: No

Description

The vulnerability allows a remote attacker to brute-force the administrative password.

The vulnerability exists due to a certain csrf_token value is derived from the admin password. A remote attacker can conduct a brute-force attack against that password and gain unauthorized access to the application.

Mitigation

Update mailman package to version 1:2.1.29-1+deb10u2.

Vulnerable software versions

Debian Linux: All versions

mailman (Debian package): before 1:2.1.29-1+deb10u2

External links

http://www.debian.org/security/2021/dsa-4991


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site request forgery

EUVDB-ID: #VU58347

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42097

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and take over the admin account, as the csrf_token value is not specific to a single user account.

Mitigation

Update mailman package to version 1:2.1.29-1+deb10u2.

Vulnerable software versions

Debian Linux: All versions

mailman (Debian package): before 1:2.1.29-1+deb10u2

External links

http://www.debian.org/security/2021/dsa-4991


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###