-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4826-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4826
Issue date:        2021-11-23
CVE Names:         CVE-2021-42096 CVE-2021-42097 
====================================================================
1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and account
takeover (CVE-2021-42097)

* mailman: CSRF token derived from admin password allows offline
brute-force attack (CVE-2021-42096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.src.rpm

aarch64:
mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.aarch64.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.aarch64.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.aarch64.rpm

ppc64le:
mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.ppc64le.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.ppc64le.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.ppc64le.rpm

s390x:
mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.s390x.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.s390x.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.s390x.rpm

x86_64:
mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.x86_64.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.x86_64.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42096
https://access.redhat.com/security/cve/CVE-2021-42097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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H62V
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4826:02 Important: mailman:2.1 security update

An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8

Summary

Mailman is a program used to help manage e-mail discussion lists.
Security Fix(es):
* mailman: CSRF token bypass allows to perform CSRF attacks and account takeover (CVE-2021-42097)
* mailman: CSRF token derived from admin password allows offline brute-force attack (CVE-2021-42096)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42096 https://access.redhat.com/security/cve/CVE-2021-42097 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.src.rpm
aarch64: mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.aarch64.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.aarch64.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.aarch64.rpm
ppc64le: mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.ppc64le.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.ppc64le.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.ppc64le.rpm
s390x: mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.s390x.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.s390x.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.s390x.rpm
x86_64: mailman-2.1.29-12.module+el8.5.0+13211+e8845b76.1.x86_64.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13211+e8845b76.1.x86_64.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13211+e8845b76.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4826-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4826
Issued Date: : 2021-11-23
CVE Names: CVE-2021-42096 CVE-2021-42097

Topic

An update for the mailman:2.1 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover

2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack


Related News