Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 13 Nov 2021 10:29:26 GMT
From:      Matthias Andree <mandree@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: 162e701a5982 - main - security/vuxml: document mail/mailman < 2.1.37 issues
Message-ID:  <202111131029.1ADATQUV073187@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by mandree:

URL: https://cgit.FreeBSD.org/ports/commit/?id=162e701a598224ae033933fb6558c5b001b73271

commit 162e701a598224ae033933fb6558c5b001b73271
Author:     Matthias Andree <mandree@FreeBSD.org>
AuthorDate: 2021-11-13 10:06:43 +0000
Commit:     Matthias Andree <mandree@FreeBSD.org>
CommitDate: 2021-11-13 10:06:43 +0000

    security/vuxml: document mail/mailman < 2.1.37 issues
    
    - A potential XSS attack via the user options page has been reported by
      Harsh Jaiswal.  This is fixed.  CVE-2021-43331 (LP: #1949401)
    
    LP: A crafted URL to the user options page can execute arbitrary
        javascript.
    
    - A potential for for a list moderator to carry out an off-line brute force
      attack to obtain the list admin password has been reported by Andre
      Protas, Richard Cloke and Andy Nuttall of Apple.  This is fixed.
      CVE-2021-43332 (LP: #1949403)
    
    LP: The CSRF token for the admindb page contains an encrypted version of
        the list admin password which could potentially be cracked by a
        moderator via an off-line brute force attack.
    
    Security:       9d7a2b54-4468-11ec-8532-0d24c37c72c8
    Security:       CVE-2021-43331
    Security:       CVE-2021-43332
---
 security/vuxml/vuln-2021.xml | 38 ++++++++++++++++++++++++++++++++++++++
 1 file changed, 38 insertions(+)

diff --git a/security/vuxml/vuln-2021.xml b/security/vuxml/vuln-2021.xml
index 2cb2751586d1..76db2066e0ac 100644
--- a/security/vuxml/vuln-2021.xml
+++ b/security/vuxml/vuln-2021.xml
@@ -1,3 +1,41 @@
+  <vuln vid="9d7a2b54-4468-11ec-8532-0d24c37c72c8">
+    <topic>mailman -- 2.1.37 fixes XSS via user options, and moderator offline brute-force vuln against list admin password</topic>
+    <affects>
+      <package>
+	<name>mailman</name>
+	<range><lt>2.1.37</lt></range>
+      </package>
+      <package>
+	<name>mailman-with-htdig</name>
+	<range><lt>2.1.37</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Mark Sapiro reports:</p>
+	<blockquote cite="https://bazaar.launchpad.net/~mailman-coders/mailman/2.1/view/1879/NEWS#L8">;
+	  <p>A potential XSS attack via the user options page has been reported by
+	    Harsh Jaiswal.  This is fixed.  CVE-2021-43331 (LP: #1949401).</p>
+	  <p>A potential for for a list moderator to carry out an off-line brute force
+	    attack to obtain the list admin password has been reported by Andre
+	    Protas, Richard Cloke and Andy Nuttall of Apple.  This is fixed.
+	    CVE-2021-43332 (LP: #1949403)</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2021-43331</cvename>
+      <cvename>CVE-2021-43332</cvename>
+      <url>https://bazaar.launchpad.net/~mailman-coders/mailman/2.1/view/1879/NEWS#L8</url>;
+      <url>https://bugs.launchpad.net/mailman/+bug/1949401</url>;
+      <url>https://bugs.launchpad.net/mailman/+bug/1949403</url>;
+    </references>
+    <dates>
+      <discovery>2021-11-01</discovery>
+      <entry>2021-11-13</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="2ccd71bd-426b-11ec-87db-6cc21735f730">
     <topic>PostgreSQL -- Possible man-in-the-middle attacks</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202111131029.1ADATQUV073187>