-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3997
                        mailman:2.1 security update
                             25 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mailman:2.1
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges       -- Existing Account
                   Cross-site Request Forgery -- Existing Account
                   Reduced Security           -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42097 CVE-2021-42096 

Reference:         ESB-2021.3987
                   ESB-2021.3643
                   ESB-2021.3534
                   ESB-2021.3529

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4837
   https://access.redhat.com/errata/RHSA-2021:4838
   https://access.redhat.com/errata/RHSA-2021:4839

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4837-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4837
Issue date:        2021-11-24
CVE Names:         CVE-2021-42096 CVE-2021-42097 
=====================================================================

1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and account
takeover (CVE-2021-42097)

* mailman: CSRF token derived from admin password allows offline
brute-force attack (CVE-2021-42096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.src.rpm

aarch64:
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.aarch64.rpm
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.aarch64.rpm
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.aarch64.rpm

ppc64le:
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.ppc64le.rpm

s390x:
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.s390x.rpm
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.s390x.rpm
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.s390x.rpm

x86_64:
mailman-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
mailman-debuginfo-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm
mailman-debugsource-2.1.29-4.module+el8.2.0+13241+705a6aa4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42096
https://access.redhat.com/security/cve/CVE-2021-42097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BJpx
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4838-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4838
Issue date:        2021-11-24
CVE Names:         CVE-2021-42096 CVE-2021-42097 
=====================================================================

1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and account
takeover (CVE-2021-42097)

* mailman: CSRF token derived from admin password allows offline
brute-force attack (CVE-2021-42096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.src.rpm

aarch64:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.aarch64.rpm

ppc64le:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.ppc64le.rpm

s390x:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.s390x.rpm

x86_64:
mailman-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm
mailman-debuginfo-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm
mailman-debugsource-2.1.29-4.module+el8.1.0+13242+45286865.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42096
https://access.redhat.com/security/cve/CVE-2021-42097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYZ5PF9zjgjWX9erEAQjSgA/9H3ZmrqWVl8jnlbhLgCdNIea3ov1xUsf2
GCorL3sypteQr0jmZ8LmlIV/hmcs3u9gz4rr6V6Za55smf8bRS6zjZ2o4OlQguII
RwBgEqsps1SJwQpk0OY9YVnbqqr6c/CboS600HvYCuCnBqgUZxA8CLCf7XyG89n0
4i6EOcfX+k13i+FWDPBFtxY7dpct43F+p44RiSg/B0O4YaZxIpbBMfnXg0WXywR5
WgGqaH7UsC3dnPdn7HdWGmLADQ5uGWa0i/2Mj8boIa/1QPxY8JUdfKfA1eS8+KBt
Jf0FG+TYsyKGbU8QuQ6AjFSqojbN1KNZUj0VP+OKZjkwnfHx1HKAa2/EgMzsaNsK
Q4yavT4PZa7HcY62Y+wM5KaFWGxsDfALHo+/YoQsRc9ZEYf54ZLzR/aMg/0AFYoi
VGCCSi7zWzX4ygeGcqgH/GePWhmIEXGg78Wfv/mgjv/Vyc1Mjki5QBf4vcC8xVKk
HNJCaVlDwHfEs55m5am3JyKeFjPh9xAkpp/PGELXNeoqnPzFH0aAQdqwThQ3tWe0
LTkohkmrjpdWlgrNI70/fe0vkQu1cHOvIiSjNO8NVKKWKWj8SiRctn0yKDihMlt2
eEyAuG9gfEhllCGRhDyz9CT31tw4pRMCf+dCI5crODHWWelRE+Pb2SorKJim9lOL
pBEUJqr7qww=
=jDC7
- -----END PGP SIGNATURE-----
- -----------------------------------------------------------------------------------------------------
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: mailman:2.1 security update
Advisory ID:       RHSA-2021:4839-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4839
Issue date:        2021-11-24
CVE Names:         CVE-2021-42096 CVE-2021-42097 
=====================================================================

1. Summary:

An update for the mailman:2.1 module is now available for Red Hat
Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

Security Fix(es):

* mailman: CSRF token bypass allows to perform CSRF attacks and account
takeover (CVE-2021-42097)

* mailman: CSRF token derived from admin password allows offline
brute-force attack (CVE-2021-42096)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2020568 - CVE-2021-42097 mailman: CSRF token bypass allows to perform CSRF attacks and account takeover
2020575 - CVE-2021-42096 mailman: CSRF token derived from admin password allows offline brute-force attack

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.src.rpm

aarch64:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.aarch64.rpm

ppc64le:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.ppc64le.rpm

s390x:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.s390x.rpm

x86_64:
mailman-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm
mailman-debuginfo-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm
mailman-debugsource-2.1.29-11.module+el8.4.0+13212+81332387.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-42096
https://access.redhat.com/security/cve/CVE-2021-42097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2xU1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0hF+
-----END PGP SIGNATURE-----