CVE-2021-42096

NameCVE-2021-42096
DescriptionGNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2791-1, DSA-4991-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mailman (PTS)buster1:2.1.29-1+deb10u5fixed
buster (security)1:2.1.29-1+deb10u2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mailmansourcestretch1:2.1.23-1+deb9u7DLA-2791-1
mailmansourcebuster1:2.1.29-1+deb10u2DSA-4991-1
mailmansource(unstable)(unfixed)

Notes

Fixed by: https://bazaar.launchpad.net/~mailman-coders/mailman/2.1/revision/1873
https://bugs.launchpad.net/mailman/+bug/1947639
https://mail.python.org/archives/list/mailman-announce@python.org/thread/IKCO6JU755AP5G5TKMBJL6IEZQTTNPDQ/
https://www.openwall.com/lists/oss-security/2021/10/21/4

Search for package or bug name: Reporting problems