-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4916-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4916
Issue date:        2021-12-02
CVE Names:         CVE-2021-44227 
====================================================================
1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and admin
takeover (CVE-2021-44227)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2026862 - CVE-2021-44227 mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.src.rpm

aarch64:
mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.aarch64.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.aarch64.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.aarch64.rpm

ppc64le:
mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.ppc64le.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.ppc64le.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.ppc64le.rpm

s390x:
mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.s390x.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.s390x.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.s390x.rpm

x86_64:
mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.x86_64.rpm
mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.x86_64.rpm
mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44227
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYakvw9zjgjWX9erEAQgISA/8DSmaBO4dXKABCam4VpLzfKN8HbvBSsJ9
mNFDzFki3Pm4R1LYQPgBT3kc/dfOGvsetu08YOGzNl23RDCvzSxYeRG9ZZkLDULc
qT2ndWnd8c6LGYCTYqBVqyxyMkKrrbtB6RabCTfx49MYakRMcJHfgUWaoIxi+3Fs
PYIQ8lu/uyD6dYN1q4buuOjBuOq1scJ1n8UmLzedxxkRbMVNlLXWAmoqPfg/moxF
/EZcprvGYXJoYsDJTbTXguxaDtZ1sYuimTzraKLkdyu/etlghG5CoahQNbZpZdbV
nxBErMcl661KXQ+XNkrQOuX9P7Hy2wgGS4VkwD9wjaD5fnxB5QjJv90s3UiEFnsR
xucBp2b/X633tfB+yEpj+mEkz3N+SZiSgKUDJw7ONRRPs4HtOUdZYsCDAzzJHlQC
GqqkJnD/dR7F6aeVgiUL1MrNbptLfMSea7YXddrEqGiImTOWfNrh9o+aL2qMOQZW
mNuSKjcrOcHwzDKNY0lgnJfdktuHUeAQKvGq5nyYafDAWRX1oYS9EwWBgX25XNss
3+vMFOTth0SIoumSZltxPCCWReY8l/y/9on4EyLuG4LKAgm5+0ydBnfQ6DNe8JHn
PKcDzFGk6x8aZzm37U6CMkCJHai7gtK5/whBFStSXqvTP5npOEcWBdQwyzXco/ut
OVeQN2WsUuM=O1dT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-4916:01 Important: mailman:2.1 security update

An update for the mailman:2.1 module is now available for Red Hat Enterprise Linux 8

Summary

Mailman is a program used to help manage e-mail discussion lists.
Security Fix(es):
* mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover (CVE-2021-44227)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-44227 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.src.rpm
aarch64: mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.aarch64.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.aarch64.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.aarch64.rpm
ppc64le: mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.ppc64le.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.ppc64le.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.ppc64le.rpm
s390x: mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.s390x.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.s390x.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.s390x.rpm
x86_64: mailman-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.x86_64.rpm mailman-debuginfo-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.x86_64.rpm mailman-debugsource-2.1.29-12.module+el8.5.0+13466+327eb9f3.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:4916-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4916
Issued Date: : 2021-12-02
CVE Names: CVE-2021-44227

Topic

An update for the mailman:2.1 module is now available for Red HatEnterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2026862 - CVE-2021-44227 mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover


Related News