Red Hat 8846 Published by

A mailman security update is available for Red Hat Enterprise Linux 3 and 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: mailman security update
Advisory ID: RHSA-2005:235-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-235.html
Issue date: 2005-03-21
Updated on: 2005-03-21
Product: Red Hat Enterprise Linux
Keywords: XSS
CVE Names: CAN-2004-1177
----------------------------------------------------------------------

1. Summary:

An updated mailman package that corrects a cross-site scripting flaw is now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

Mailman manages electronic mail discussion and e-newsletter lists.

A cross-site scripting (XSS) flaw in the driver script of mailman prior to version 2.1.5 could allow remote attackers to execute scripts as other web users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1177 to this issue.

Users of mailman should update to this erratum package, which corrects this issue by turning on STEALTH_MODE by default and using Utils.websafe() to quote the html.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

132750 - Mailman doesn't work with courier
143008 - mailman logrotate has wrong location for mailmanctl
142605 - init script doesn't use /var/lock/subsys
147833 - CAN-2004-1177

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/mailman-2.1.5-25.rhel3.src.rpm
cec4560e18c7249eeab97f33209ab268 mailman-2.1.5-25.rhel3.src.rpm

i386:
6c052b1a07bfdec09756ee58be0e4c56 mailman-2.1.5-25.rhel3.i386.rpm

ia64:
41cbca1ff68fa89f87f6686aaf57f229 mailman-2.1.5-25.rhel3.ia64.rpm

ppc:
d1b78c0297714110557d5e24af03b1e0 mailman-2.1.5-25.rhel3.ppc.rpm

s390:
475bdfee1a9c0f1580d5c62c9fa0f71d mailman-2.1.5-25.rhel3.s390.rpm

s390x:
f59fd25effa4d958730b1c778d47a4c6 mailman-2.1.5-25.rhel3.s390x.rpm

x86_64:
1a3ca7f170accc1a9747ef78b8ad0006 mailman-2.1.5-25.rhel3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/mailman-2.1.5-25.rhel3.src.rpm
cec4560e18c7249eeab97f33209ab268 mailman-2.1.5-25.rhel3.src.rpm

i386:
6c052b1a07bfdec09756ee58be0e4c56 mailman-2.1.5-25.rhel3.i386.rpm

x86_64:
1a3ca7f170accc1a9747ef78b8ad0006 mailman-2.1.5-25.rhel3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/mailman-2.1.5-25.rhel3.src.rpm
cec4560e18c7249eeab97f33209ab268 mailman-2.1.5-25.rhel3.src.rpm

i386:
6c052b1a07bfdec09756ee58be0e4c56 mailman-2.1.5-25.rhel3.i386.rpm

ia64:
41cbca1ff68fa89f87f6686aaf57f229 mailman-2.1.5-25.rhel3.ia64.rpm

x86_64:
1a3ca7f170accc1a9747ef78b8ad0006 mailman-2.1.5-25.rhel3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/mailman-2.1.5-25.rhel3.src.rpm
cec4560e18c7249eeab97f33209ab268 mailman-2.1.5-25.rhel3.src.rpm

i386:
6c052b1a07bfdec09756ee58be0e4c56 mailman-2.1.5-25.rhel3.i386.rpm

ia64:
41cbca1ff68fa89f87f6686aaf57f229 mailman-2.1.5-25.rhel3.ia64.rpm

x86_64:
1a3ca7f170accc1a9747ef78b8ad0006 mailman-2.1.5-25.rhel3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mailman-2.1.5-33.rhel4.src.rpm
db340a0e60ff33b47156d0ca96f95f14 mailman-2.1.5-33.rhel4.src.rpm

i386:
97e1cbd6ec4f6099def5ed95f072d603 mailman-2.1.5-33.rhel4.i386.rpm

ia64:
0fde6fa6ab37f8ae0031e53d62615c8c mailman-2.1.5-33.rhel4.ia64.rpm

ppc:
376ec413afbc6d85ab268bdbab811b79 mailman-2.1.5-33.rhel4.ppc.rpm

s390:
79bda3c10f6204e47c36c8372956602a mailman-2.1.5-33.rhel4.s390.rpm

s390x:
e1746fc732cbb29a0df14db5a7e88f0a mailman-2.1.5-33.rhel4.s390x.rpm

x86_64:
97a3e1f38866b40d06b2226e0901fc45 mailman-2.1.5-33.rhel4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mailman-2.1.5-33.rhel4.src.rpm
db340a0e60ff33b47156d0ca96f95f14 mailman-2.1.5-33.rhel4.src.rpm

i386:
97e1cbd6ec4f6099def5ed95f072d603 mailman-2.1.5-33.rhel4.i386.rpm

x86_64:
97a3e1f38866b40d06b2226e0901fc45 mailman-2.1.5-33.rhel4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mailman-2.1.5-33.rhel4.src.rpm
db340a0e60ff33b47156d0ca96f95f14 mailman-2.1.5-33.rhel4.src.rpm

i386:
97e1cbd6ec4f6099def5ed95f072d603 mailman-2.1.5-33.rhel4.i386.rpm

ia64:
0fde6fa6ab37f8ae0031e53d62615c8c mailman-2.1.5-33.rhel4.ia64.rpm

x86_64:
97a3e1f38866b40d06b2226e0901fc45 mailman-2.1.5-33.rhel4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mailman-2.1.5-33.rhel4.src.rpm
db340a0e60ff33b47156d0ca96f95f14 mailman-2.1.5-33.rhel4.src.rpm

i386:
97e1cbd6ec4f6099def5ed95f072d603 mailman-2.1.5-33.rhel4.i386.rpm

ia64:
0fde6fa6ab37f8ae0031e53d62615c8c mailman-2.1.5-33.rhel4.ia64.rpm

x86_64:
97a3e1f38866b40d06b2226e0901fc45 mailman-2.1.5-33.rhel4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1177

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.