U inačicama programskog paketa Mailman, namijenjenim operacijskim sustavima Red Hat Enterprise Linux 4 i 5, uočeni su novi sigurnosni nedostaci. Propusti se javljaju zbog nepravilne obrade ulaznih podataka predanih putem "full name" parametra te pogrešaka u skriptama "Mailman/Cgi/listinfo.py" i "Cgi/confirm.py". Zlonamjerni korisnici mogu spomenute nedostatke iskoristiti za izvođene XSS (eng. cross-site scripting) napada. Svim se korisnicima savjetuje primjena objavljene nadogradnje koja ispravlja opisane nedostatke.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: mailman security update
Advisory ID:       RHSA-2011:0307-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0307.html
Issue date:        2011-03-01
CVE Names:         CVE-2008-0564 CVE-2010-3089 CVE-2011-0707 
=====================================================================

1. Summary:

An updated mailman package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mailman is a program used to help manage email discussion lists.

Multiple input sanitization flaws were found in the way Mailman displayed
usernames of subscribed users on certain pages. If a user who is subscribed
to a mailing list were able to trick a victim into visiting one of those
pages, they could perform a cross-site scripting (XSS) attack against the
victim. (CVE-2011-0707)

Multiple input sanitization flaws were found in the way Mailman displayed
mailing list information. A mailing list administrator could use this flaw
to conduct a cross-site scripting (XSS) attack against victims viewing a
list's "listinfo" page. (CVE-2008-0564, CVE-2010-3089)

Red Hat would like to thank Mark Sapiro for reporting the CVE-2011-0707 and
CVE-2010-3089 issues.

Users of mailman should upgrade to this updated package, which contains
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

431526 - CVE-2008-0564 mailman: XSS triggerable by list administrator
631881 - CVE-2010-3089 mailman: Multiple security flaws leading to cross-site
scripting (XSS) attacks
677375 - CVE-2011-0707 Mailman: Three XSS flaws due improper escaping of the
full name of the member

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.7.src.rpm

i386:
mailman-2.1.5.1-34.rhel4.7.i386.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.i386.rpm

ia64:
mailman-2.1.5.1-34.rhel4.7.ia64.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.ia64.rpm

ppc:
mailman-2.1.5.1-34.rhel4.7.ppc.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.ppc.rpm

s390:
mailman-2.1.5.1-34.rhel4.7.s390.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.s390.rpm

s390x:
mailman-2.1.5.1-34.rhel4.7.s390x.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.s390x.rpm

x86_64:
mailman-2.1.5.1-34.rhel4.7.x86_64.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.7.src.rpm

i386:
mailman-2.1.5.1-34.rhel4.7.i386.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.i386.rpm

x86_64:
mailman-2.1.5.1-34.rhel4.7.x86_64.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.7.src.rpm

i386:
mailman-2.1.5.1-34.rhel4.7.i386.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.i386.rpm

ia64:
mailman-2.1.5.1-34.rhel4.7.ia64.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.ia64.rpm

x86_64:
mailman-2.1.5.1-34.rhel4.7.x86_64.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/mailman-2.1.5.1-34.rhel4.7.src.rpm

i386:
mailman-2.1.5.1-34.rhel4.7.i386.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.i386.rpm

ia64:
mailman-2.1.5.1-34.rhel4.7.ia64.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.ia64.rpm

x86_64:
mailman-2.1.5.1-34.rhel4.7.x86_64.rpm
mailman-debuginfo-2.1.5.1-34.rhel4.7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/mailman-2.1.9-6.el5_6.1.src.rpm

i386:
mailman-2.1.9-6.el5_6.1.i386.rpm
mailman-debuginfo-2.1.9-6.el5_6.1.i386.rpm

x86_64:
mailman-2.1.9-6.el5_6.1.x86_64.rpm
mailman-debuginfo-2.1.9-6.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/mailman-2.1.9-6.el5_6.1.src.rpm

i386:
mailman-2.1.9-6.el5_6.1.i386.rpm
mailman-debuginfo-2.1.9-6.el5_6.1.i386.rpm

ia64:
mailman-2.1.9-6.el5_6.1.ia64.rpm
mailman-debuginfo-2.1.9-6.el5_6.1.ia64.rpm

ppc:
mailman-2.1.9-6.el5_6.1.ppc.rpm
mailman-debuginfo-2.1.9-6.el5_6.1.ppc.rpm

s390x:
mailman-2.1.9-6.el5_6.1.s390x.rpm
mailman-debuginfo-2.1.9-6.el5_6.1.s390x.rpm

x86_64:
mailman-2.1.9-6.el5_6.1.x86_64.rpm
mailman-debuginfo-2.1.9-6.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2008-0564.html
https://www.redhat.com/security/data/cve/CVE-2010-3089.html
https://www.redhat.com/security/data/cve/CVE-2011-0707.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNbXexXlSAg2UNWIIRAvS/AJ0ShjEGyLzj3q70HFoWnZTFkv8KywCeIJIw
ThIqixg5of3x+Yh/+ADnbXM=
=uY5D
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

Idi na vrh