You are here
Home > Preporuke > Ranjivosti programskog paketa mailman

Ranjivosti programskog paketa mailman

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: mailman security and bug fix update
Advisory ID: RHSA-2015:1417-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1417.html
Issue date: 2015-07-22
Updated on: 2015-03-16
CVE Names: CVE-2002-0389 CVE-2015-2775
=====================================================================

1. Summary:

Updated mailman packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mailman is a program used to help manage e-mail discussion lists.

It was found that mailman did not sanitize the list name before passing it
to certain MTAs. A local attacker could use this flaw to execute arbitrary
code as the user running mailman. (CVE-2015-2775)

It was found that mailman stored private email messages in a world-readable
directory. A local user could use this flaw to read private mailing list
archives. (CVE-2002-0389)

This update also fixes the following bugs:

* Previously, it was impossible to configure Mailman in a way that
Domain-based Message Authentication, Reporting & Conformance (DMARC) would
recognize Sender alignment for Domain Key Identified Mail (DKIM)
signatures. Consequently, Mailman list subscribers that belonged to a mail
server with a “reject” policy for DMARC, such as yahoo.com or AOL.com, were
unable to receive Mailman forwarded messages from senders residing in any
domain that provided DKIM signatures. With this update, domains with a
“reject” DMARC policy are recognized correctly, and Mailman list
administrators are able to configure the way these messages are handled.
As a result, after a proper configuration, subscribers now correctly
receive Mailman forwarded messages in this scenario. (BZ#1095359)

* Mailman used a console encoding when generating a subject for a “welcome
email” when new mailing lists were created by the “newlist” command.
Consequently, when the console encoding did not match the encoding used by
Mailman for that particular language, characters in the “welcome email”
could be displayed incorrectly. Mailman has been fixed to use the correct
encoding, and characters in the “welcome email” are now displayed properly.
(BZ#1056366)

* The “rmlist” command used a hardcoded path to list data based on the
VAR_PREFIX configuration variable. As a consequence, when the list was
created outside of VAR_PREFIX, it was impossible to remove it using the
“rmlist” command. With this update, the “rmlist” command uses the correct
LIST_DATA_DIR value instead of VAR_PREFIX, and it is now possible to remove
the list in described situation. (BZ#1008139)

* Due to an incompatibility between Python and Mailman in Red Hat
Enterprise Linux 6, when moderators were approving a moderated message to a
mailing list and checked the “Preserve messages for the site administrator”
checkbox, Mailman failed to approve the message and returned an error.
This incompatibility has been fixed, and Mailman now approves messages as
expected in this scenario. (BZ#765807)

* When Mailman was set to not archive a list but the archive was not set to
private, attachments sent to that list were placed in a public archive.
Consequently, users of Mailman web interface could list private attachments
because httpd configuration of public archive directory allows listing all
files in the archive directory. The httpd configuration of Mailman has been
fixed to not allow listing of private archive directory, and users of
Mailman web interface are no longer able to list private attachments.
(BZ#745409)

Users of mailman are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

723584 – CVE-2002-0389 mailman: Local users able to read private mailing list archives
745409 – default httpd config for Mailman offers directory listings for lists with disabled but public archives
765807 – Messages to moderated queues are put in shunt box
1008139 – rmlist fails if list_data_dir is not a child of var_prefix
1056366 – The subject of the welcome email is character garbled when creating a new mailing list with the new list command of mailman.
1095359 – Yahoo.com and AOL DMARC reject policies cripples Mailman-2.1.12 – update to newer release
1208059 – CVE-2015-2775 mailman: directory traversal in MTA transports that deliver programmatically

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
mailman-2.1.12-25.el6.src.rpm

i386:
mailman-2.1.12-25.el6.i686.rpm
mailman-debuginfo-2.1.12-25.el6.i686.rpm

ppc64:
mailman-2.1.12-25.el6.ppc64.rpm
mailman-debuginfo-2.1.12-25.el6.ppc64.rpm

s390x:
mailman-2.1.12-25.el6.s390x.rpm
mailman-debuginfo-2.1.12-25.el6.s390x.rpm

x86_64:
mailman-2.1.12-25.el6.x86_64.rpm
mailman-debuginfo-2.1.12-25.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
mailman-2.1.12-25.el6.src.rpm

i386:
mailman-2.1.12-25.el6.i686.rpm
mailman-debuginfo-2.1.12-25.el6.i686.rpm

x86_64:
mailman-2.1.12-25.el6.x86_64.rpm
mailman-debuginfo-2.1.12-25.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2002-0389
https://access.redhat.com/security/cve/CVE-2015-2775
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVrzaMXlSAg2UNWIIRAlYTAKCbD3DLuXQkBw6nLzSYUSQeOs+TJgCgwv6O
4G6fvU2dMvXPlJGbYXYEkWg=
=miZh
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0021-ADV
CveCVE-2002-0389 CVE-2015-2775
ID izvornikaRHSA-2015:1417-01
Proizvodmailman
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni propust programskog paketa sudo

Otkriven je sigurnosni propust u programskom paketu sudo za RHEL 6 uzrokovan neodgovarajućim provjeravanjem TZ varijable okruženja. Korisnik sa sudo...

Close