-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4838-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4838
Issue date:        2021-11-24
CVE Names:         CVE-2021-42096 CVE-2021-42097 
====================================================================
1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and account
takeover (CVE-2021-42097)

* mailman: CSRF token derived from admin password allows offline
brute-force attack (CVE-2021-42096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.src.rpm

aarch64:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm

ppc64le:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm

s390x:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm

x86_64:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42096
https://access.redhat.com/security/cve/CVE-2021-42097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYZ5PF9zjgjWX9erEAQjSgA/9H3ZmrqWVl8jnlbhLgCdNIea3ov1xUsf2
GCorL3sypteQr0jmZ8LmlIV/hmcs3u9gz4rr6V6Za55smf8bRS6zjZ2o4OlQguII
RwBgEqsps1SJwQpk0OY9YVnbqqr6c/CboS600HvYCuCnBqgUZxA8CLCf7XyG89n0
4i6EOcfX+k13i+FWDPBFtxY7dpct43F+p44RiSg/B0O4YaZxIpbBMfnXg0WXywR5
WgGqaH7UsC3dnPdn7HdWGmLADQ5uGWa0i/2Mj8boIa/1QPxY8JUdfKfA1eS8+KBt
Jf0FG+TYsyKGbU8QuQ6AjFSqojbN1KNZUj0VP+OKZjkwnfHx1HKAa2/EgMzsaNsK
Q4yavT4PZa7HcY62Y+wM5KaFWGxsDfALHo+/YoQsRc9ZEYf54ZLzR/aMg/0AFYoi
VGCCSi7zWzX4ygeGcqgH/GePWhmIEXGg78Wfv/mgjv/Vyc1Mjki5QBf4vcC8xVKk
HNJCaVlDwHfEs55m5am3JyKeFjPh9xAkpp/PGELXNeoqnPzFH0aAQdqwThQ3tWe0
LTkohkmrjpdWlgrNI70/fe0vkQu1cHOvIiSjNO8NVKKWKWj8SiRctn0yKDihMlt2
eEyAuG9gfEhllCGRhDyz9CT31tw4pRMCf+dCI5crODHWWelRE+Pb2SorKJim9lOL
pBEUJqr7qww=jDC7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4838:02 Important: mailman:2.1 security update

An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

Mailman is a program used to help manage e-mail discussion lists.
Security Fix(es):
* mailman: CSRF token bypass allows to perform CSRF attacks and account takeover (CVE-2021-42097)
* mailman: CSRF token derived from admin password allows offline brute-force attack (CVE-2021-42096)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42096 https://access.redhat.com/security/cve/CVE-2021-42097 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.src.rpm
aarch64: mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm
ppc64le: mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm
s390x: mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm
x86_64: mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4838-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4838
Issued Date: : 2021-11-24
CVE Names: CVE-2021-42096 CVE-2021-42097

Topic

An update for the mailman:2.1 module is now available for Red HatEnterprise Linux 8.1 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover

2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack


Related News