-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4915-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4915
Issue date:        2021-12-02
CVE Names:         CVE-2021-44227 
====================================================================
1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and admin
takeover (CVE-2021-44227)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2026862 - CVE-2021-44227 mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.src.rpm

aarch64:
mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.aarch64.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.aarch64.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.aarch64.rpm

ppc64le:
mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.ppc64le.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.ppc64le.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.ppc64le.rpm

s390x:
mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.s390x.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.s390x.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.s390x.rpm

x86_64:
mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.x86_64.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.x86_64.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44227
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kv2V
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4915:02 Important: mailman:2.1 security update

An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

Mailman is a program used to help manage e-mail discussion lists.
Security Fix(es):
* mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover (CVE-2021-44227)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-44227 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.src.rpm
aarch64: mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.aarch64.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.aarch64.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.aarch64.rpm
ppc64le: mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.ppc64le.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.ppc64le.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.ppc64le.rpm
s390x: mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.s390x.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.s390x.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.s390x.rpm
x86_64: mailman-2.1.29-11.module+el8.4.0+13467+746daedf.2.x86_64.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13467+746daedf.2.x86_64.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13467+746daedf.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4915-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4915
Issued Date: : 2021-12-02
CVE Names: CVE-2021-44227

Topic

An update for the mailman:2.1 module is now available for Red HatEnterprise Linux 8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2026862 - CVE-2021-44227 mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover


Related News