Headline
RHSA-2021:4837: Red Hat Security Advisory: mailman:2.1 security update
An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-42096: mailman: CSRF token derived from admin password allows offline brute-force attack
- CVE-2021-42097: mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat Openshift Container Storage
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
- Red Hat CodeReady Studio
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2021-11-24
Updated:
2021-11-24
RHSA-2021:4837 - Security Advisory
- Overview
- Updated Packages
Synopsis
Important: mailman:2.1 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mailman is a program used to help manage e-mail discussion lists.
Security Fix(es):
- mailman: CSRF token bypass allows to perform CSRF attacks and account takeover (CVE-2021-42097)
- mailman: CSRF token derived from admin password allows offline brute-force attack (CVE-2021-42096)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
- BZ - 2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
x86_64
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 83019fba4dd6933f357607b1c1c951f7d69be98dd739eb566272c7578c4e2456
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 3a5c618c6763cb44a59782412ff41d27a97781d10e8184ab8f141755ade94cce
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 201546ea782ac29e19b622aed05a683a84d4facd8df2e0642c2e7ca58e04570e
Red Hat Enterprise Linux Server - AUS 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
x86_64
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 83019fba4dd6933f357607b1c1c951f7d69be98dd739eb566272c7578c4e2456
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 3a5c618c6763cb44a59782412ff41d27a97781d10e8184ab8f141755ade94cce
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 201546ea782ac29e19b622aed05a683a84d4facd8df2e0642c2e7ca58e04570e
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
s390x
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.s390x.rpm
SHA-256: 9a683e2f90ef6bacb240e4b5ec9ebc6cdddd72ce29e635136d7dfbcef7f63733
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.s390x.rpm
SHA-256: 32cd26d59c436ce7d0018009ca523b7a9aaa4effaa446ca03cb02296296d3522
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.s390x.rpm
SHA-256: ddb19b002e4a4fb3977beed1a02f40b1f6d695881c455b168dfbedd1100b8c0b
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
ppc64le
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
SHA-256: 96edc8d38fc37d0d94873643c506ad558844a65a0cfe782c13e1c91c765a242e
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
SHA-256: 6b7b30ea02509e7ebbae2dde84a4e53ed7c7a871f8bba03bc7c8f109648161f7
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
SHA-256: fa084e182b31b16554a2e9c8bdf03c800cea46109c949561590c30f9a84cd8d2
Red Hat Enterprise Linux Server - TUS 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
x86_64
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 83019fba4dd6933f357607b1c1c951f7d69be98dd739eb566272c7578c4e2456
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 3a5c618c6763cb44a59782412ff41d27a97781d10e8184ab8f141755ade94cce
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 201546ea782ac29e19b622aed05a683a84d4facd8df2e0642c2e7ca58e04570e
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
aarch64
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.aarch64.rpm
SHA-256: 12ce8a388d438e2a07001bc9cb55ee8f708a65a9fb6eecdc36599851d4b69e26
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.aarch64.rpm
SHA-256: ee657a2dcac47e95dab0fafc5bfade541199566e450e9950ba24b7aafd24ccc0
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.aarch64.rpm
SHA-256: 198eb070996ba21af725f3380f1224cafed4857df6acbc53b96167b6f5de8857
Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
ppc64le
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
SHA-256: 96edc8d38fc37d0d94873643c506ad558844a65a0cfe782c13e1c91c765a242e
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
SHA-256: 6b7b30ea02509e7ebbae2dde84a4e53ed7c7a871f8bba03bc7c8f109648161f7
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
SHA-256: fa084e182b31b16554a2e9c8bdf03c800cea46109c949561590c30f9a84cd8d2
Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2
SRPM
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm
SHA-256: 4e4415f97602896f2471b478cb7946a92f7c3224a3654df15404ac5d1b885451
x86_64
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 83019fba4dd6933f357607b1c1c951f7d69be98dd739eb566272c7578c4e2456
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 3a5c618c6763cb44a59782412ff41d27a97781d10e8184ab8f141755ade94cce
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
SHA-256: 201546ea782ac29e19b622aed05a683a84d4facd8df2e0642c2e7ca58e04570e
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.