CVE-2021-43332

NameCVE-2021-43332
DescriptionIn GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3049-1
Debian Bugs1000367

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mailman (PTS)buster1:2.1.29-1+deb10u5fixed
buster (security)1:2.1.29-1+deb10u2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mailmansourcestretch1:2.1.23-1+deb9u8DLA-3049-1
mailmansourcebuster1:2.1.29-1+deb10u3
mailmansource(unstable)(unfixed)1000367

Notes

https://mail.python.org/archives/list/mailman-announce@python.org/message/I2X7PSFXIEPLM3UMKZMGOEO3UFYETGRL/
https://bugs.launchpad.net/mailman/+bug/1949403
https://bazaar.launchpad.net/~mailman-coders/mailman/2.1/revision/1876 (2.1.36)
Regression fix: https://bazaar.launchpad.net/~mailman-coders/mailman/2.1/revision/1878 (2.1.37)

Search for package or bug name: Reporting problems