[ALSA-2021:4826] Important: mailman:2.1 security update
Type:
security
Severity:
important
Release date:
2021-11-24
Description:
Mailman is a program used to help manage e-mail discussion lists. Security Fix(es): * mailman: CSRF token bypass allows to perform CSRF attacks and account takeover (CVE-2021-42097) * mailman: CSRF token derived from admin password allows offline brute-force attack (CVE-2021-42096) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.aarch64.rpm efe69d400b2d20c0d8051d2e3e87f550b6deb07fbae9d6e0fabb5350b8283a7a
ppc64le mailman-2.1.29-12.module_el8.5.0+26+48d4c9ee.2.ppc64le.rpm 26e9ad80a43ff4469d61c290d9f634fb8998d2c8856372c1a40f8690084fdb31
x86_64 mailman-2.1.29-12.module_el8.5.0+2601+e8845b76.1.x86_64.rpm 365b7f111fcd8680044caadf67c14f988d4719e48e9a61245b6d433e43edf955
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.