Lucene search

K
debianDebianDEBIAN:DSA-436-2:CB129
HistoryFeb 21, 2004 - 11:00 p.m.

[SECURITY] [DSA 436-2] New mailman packages fix bug introduced in DSA 436-1

2004-02-2123:00:04
lists.debian.org
9

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

89.0%


Debian Security Advisory DSA 436-2 [email protected]
http://www.debian.org/security/ Matt Zimmerman
February 21st, 2004 http://www.debian.org/security/faq


Package : mailman
Vulnerability : several
Problem-Type : remote
Debian-specific: no
CVE Ids : CAN-2003-0991 CAN-2003-0965 CAN-2003-0038

Several vulnerabilities have been fixed in the mailman package:

  • CAN-2003-0038 - potential cross-site scripting via certain CGI
    parameters (not known to be exploitable in this version)

  • CAN-2003-0965 - cross-site scripting in the administrative
    interface

  • CAN-2003-0991 - certain malformed email commands could cause the
    mailman process to crash

The cross-site scripting vulnerabilities could allow an attacker to
perform administrative operations without authorization, by stealing a
session cookie.

In the process of fixing these vulnerabilities for DSA 436-1, a bug
was introduced which could cause mailman to crash on certain malformed
messages.

For the current stable distribution (woody) this problem has been
fixed in version 2.0.11-1woody8.

The update for the unstable distribution did not share the bug
introduced in DSA 436-1.

We recommend that you update your mailman package.

Upgrade Instructions


wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


Source archives:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8.dsc
  Size/MD5 checksum:      595 bef710bf0b5805d0946473c19ac42bbc
http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8.diff.gz
  Size/MD5 checksum:    31818 1f5fae277367b06965b2dc3d38fac895
http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11.orig.tar.gz
  Size/MD5 checksum:   415129 915264cb1ac8d7b78ea9eff3ba38ee04

Alpha architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_alpha.deb
  Size/MD5 checksum:   461284 ea9daf95ebb6f6c15b64d93fc6a75dae

ARM architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_arm.deb
  Size/MD5 checksum:   458966 89dc55b67c3f7b6156dfb93eeab2a209

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_i386.deb
  Size/MD5 checksum:   458964 63db95b7687b1b8f6a222b49dde4e584

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_ia64.deb
  Size/MD5 checksum:   461790 d651a19c06cba8ef5b12845df0cdf386

HP Precision architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_hppa.deb
  Size/MD5 checksum:   459512 afddeae9eff5820d7de74ad6a6753d16

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_m68k.deb
  Size/MD5 checksum:   459102 8266eaefb8e56631b3761e30e6bb3095

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_mips.deb
  Size/MD5 checksum:   459502 9896dbddb5704e7ecf6de3524ab6d225

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody7_mipsel.deb
  Size/MD5 checksum:   459336 a091672c96a16bfc42d807b4a2a99a11

PowerPC architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_powerpc.deb
  Size/MD5 checksum:   459788 4ef14c3ee4845e039f1143e897f42c12

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_s390.deb
  Size/MD5 checksum:   459790 b17c89f584242c502ff6b9ddac43814d

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/m/mailman/mailman_2.0.11-1woody8_sparc.deb
  Size/MD5 checksum:   464280 27935cf8280a793d24fe8ea188f77de4

These files will probably be moved into the stable distribution on
its next revision.


For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [email protected]
Package info: `apt-cache show <pkg>' and http://packages.debian.org/&lt;pkg&gt;

OSVersionArchitecturePackageVersionFilename
Debian3allmailman< 2.0.11-1woody7mailman_2.0.11-1woody7_all.deb

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

6.1 Medium

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

89.0%