ALAS-2018-985

Related Vulnerabilities: CVE-2016-6893   CVE-2018-5950  

Cross-site scripting (XSS) vulnerability in web UIA cross-site scripting (XSS) flaw was found in mailman. An attacker, able to trick the user into visiting a specific URL, can execute arbitrary web scripts on the user's side and force the victim to perform unintended actions. (CVE-2018-5950) CSRF protection missing in the user options pageCross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account. (CVE-2016-6893)

ALAS-2018-985


Amazon Linux AMI Security Advisory: ALAS-2018-985
Advisory Release Date: 2018-04-05 16:46 Pacific
Advisory Updated Date: 2018-04-05 23:13 Pacific
Severity: Medium

Issue Overview:

Cross-site scripting (XSS) vulnerability in web UI
A cross-site scripting (XSS) flaw was found in mailman. An attacker, able to trick the user into visiting a specific URL, can execute arbitrary web scripts on the user's side and force the victim to perform unintended actions. (CVE-2018-5950)

CSRF protection missing in the user options page
Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account. (CVE-2016-6893)


Affected Packages:

mailman


Issue Correction:
Run yum update mailman to update your system.

New Packages:
i686:
    mailman-2.1.15-26.21.amzn1.i686
    mailman-debuginfo-2.1.15-26.21.amzn1.i686

src:
    mailman-2.1.15-26.21.amzn1.src

x86_64:
    mailman-2.1.15-26.21.amzn1.x86_64
    mailman-debuginfo-2.1.15-26.21.amzn1.x86_64