ALAS-2023-2370

Related Vulnerabilities: CVE-2021-43331   CVE-2021-43332  

In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS. (CVE-2021-43331) In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack. (CVE-2021-43332)

ALAS-2023-2370


Amazon Linux 2 Security Advisory: ALAS-2023-2370
Advisory Release Date: 2023-11-29 22:20 Pacific
Advisory Updated Date: 2023-12-04 21:45 Pacific
Severity: Medium

Issue Overview:

In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS. (CVE-2021-43331)

In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack. (CVE-2021-43332)


Affected Packages:

mailman


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update mailman to update your system.

New Packages:
aarch64:
    mailman-2.1.15-30.amzn2.2.1.aarch64
    mailman-debuginfo-2.1.15-30.amzn2.2.1.aarch64

i686:
    mailman-2.1.15-30.amzn2.2.1.i686
    mailman-debuginfo-2.1.15-30.amzn2.2.1.i686

src:
    mailman-2.1.15-30.amzn2.2.1.src

x86_64:
    mailman-2.1.15-30.amzn2.2.1.x86_64
    mailman-debuginfo-2.1.15-30.amzn2.2.1.x86_64