-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4839-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4839
Issue date:        2021-11-24
CVE Names:         CVE-2021-42096 CVE-2021-42097 
====================================================================
1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and account
takeover (CVE-2021-42097)

* mailman: CSRF token derived from admin password allows offline
brute-force attack (CVE-2021-42096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.src.rpm

aarch64:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm

ppc64le:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm

s390x:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm

x86_64:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42096
https://access.redhat.com/security/cve/CVE-2021-42097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2xU1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4839:02 Important: mailman:2.1 security update

An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

Mailman is a program used to help manage e-mail discussion lists.
Security Fix(es):
* mailman: CSRF token bypass allows to perform CSRF attacks and account takeover (CVE-2021-42097)
* mailman: CSRF token derived from admin password allows offline brute-force attack (CVE-2021-42096)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-42096 https://access.redhat.com/security/cve/CVE-2021-42097 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.src.rpm
aarch64: mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm
ppc64le: mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm
s390x: mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm
x86_64: mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4839-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4839
Issued Date: : 2021-11-24
CVE Names: CVE-2021-42096 CVE-2021-42097

Topic

An update for the mailman:2.1 module is now available for Red HatEnterprise Linux 8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover

2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack


Related News