Security update for mailman

Announcement ID: SUSE-SU-2018:1638-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-6893 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for mailman to version 2.1.15 fixes the following issues:

  • CVE-2016-6893: Prevent cross-site request forgery (CSRF) vulnerability in the user options page that allowed remote attackers to hijack the authentication of arbitrary users for requests that modify an option (bsc#995352).
  • Various other hardenings against CSFR attacks

For details please see https://launchpad.net/mailman/+milestone/2.1.15

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mailman-13649=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mailman-13649=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • mailman-2.1.15-9.6.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • mailman-2.1.15-9.6.3.1

References: