Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:5080: Red Hat Security Advisory: mailman:2.1 security update

An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-44227: mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover
Red Hat Security Data
#csrf#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2021-12-13

Updated:

2021-12-13

RHSA-2021:5080 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: mailman:2.1 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

  • mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover (CVE-2021-44227)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2026862 - CVE-2021-44227 mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

x86_64

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: a31ee9711b4dbf38eade5e24d291de5db658d1b7b2fee5318be96cf18ff931df

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: fb1df1a9cd4625884556fb34e7a2bde043d3242ea5c004bbda786a3d072dd6e4

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: 3f30ad5ffc1b83c2346d0312e37f76ec0028fefa6f4e22fbf7e1907e4cd515f0

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

x86_64

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: a31ee9711b4dbf38eade5e24d291de5db658d1b7b2fee5318be96cf18ff931df

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: fb1df1a9cd4625884556fb34e7a2bde043d3242ea5c004bbda786a3d072dd6e4

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: 3f30ad5ffc1b83c2346d0312e37f76ec0028fefa6f4e22fbf7e1907e4cd515f0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

s390x

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.s390x.rpm

SHA-256: 47c4244643700d44edd264ac956f0601822ee455a3bd7a3f958e305a5126b566

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.s390x.rpm

SHA-256: 753b86d74900e052addfb52ed5df8fa714f9f49bb0c6dd83c6c9fc7cf3112e69

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.s390x.rpm

SHA-256: 9afbd0a69ad1e5ac3c2be4da9d1936c77e6d74db603f1fe4352ae2a9416deb9b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

ppc64le

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.ppc64le.rpm

SHA-256: 8099e9d52d49fd6e68c1a793de6eed5f12e8fc022c7f58f24efadfed633448e8

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.ppc64le.rpm

SHA-256: 0b964ac6067738ff5d5a00ad39603a373e644ebc7a2decea39edb0d3ffb79960

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.ppc64le.rpm

SHA-256: b6df0e26924f037b326740a35260b1f8d1988a7c963758de16b36daf1c5f83fd

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

x86_64

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: a31ee9711b4dbf38eade5e24d291de5db658d1b7b2fee5318be96cf18ff931df

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: fb1df1a9cd4625884556fb34e7a2bde043d3242ea5c004bbda786a3d072dd6e4

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: 3f30ad5ffc1b83c2346d0312e37f76ec0028fefa6f4e22fbf7e1907e4cd515f0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

aarch64

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.aarch64.rpm

SHA-256: 581810f7152c42b73c1342a936decd57192c44fbbc1c989f356be307beccea75

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.aarch64.rpm

SHA-256: cc312b0273045cd5bc36ef1207d9386af5eca6705ff9f1abbf0a252b0bbae3bb

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.aarch64.rpm

SHA-256: dd11e04aabdc5ba7fc0b696f63adf98c6454ad5427daee79f5a783c22c1c49c8

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

ppc64le

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.ppc64le.rpm

SHA-256: 8099e9d52d49fd6e68c1a793de6eed5f12e8fc022c7f58f24efadfed633448e8

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.ppc64le.rpm

SHA-256: 0b964ac6067738ff5d5a00ad39603a373e644ebc7a2decea39edb0d3ffb79960

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.ppc64le.rpm

SHA-256: b6df0e26924f037b326740a35260b1f8d1988a7c963758de16b36daf1c5f83fd

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2

SRPM

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.src.rpm

SHA-256: b6b583eb61fd6ba550c8fd21e979195f2bf880b300332909940a490bcb544729

x86_64

mailman-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: a31ee9711b4dbf38eade5e24d291de5db658d1b7b2fee5318be96cf18ff931df

mailman-debuginfo-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: fb1df1a9cd4625884556fb34e7a2bde043d3242ea5c004bbda786a3d072dd6e4

mailman-debugsource-2.1.29-6.module+el8.2.0+13543+86b2c701.x86_64.rpm

SHA-256: 3f30ad5ffc1b83c2346d0312e37f76ec0028fefa6f4e22fbf7e1907e4cd515f0

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update