CVE-2021-42097

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

26 Oct 2021, 01:28

Type Values Removed Values Added
CWE CWE-352
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 9.3
v3 : 8.8
References (CONFIRM) https://bugs.launchpad.net/mailman/+bug/1947640 - (CONFIRM) https://bugs.launchpad.net/mailman/+bug/1947640 - Patch, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/10/21/4 - (MLIST) http://www.openwall.com/lists/oss-security/2021/10/21/4 - Patch, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4991 - (DEBIAN) https://www.debian.org/security/2021/dsa-4991 - Third Party Advisory
References (CONFIRM) https://mail.python.org/archives/list/mailman-announce@python.org/thread/IKCO6JU755AP5G5TKMBJL6IEZQTTNPDQ/ - (CONFIRM) https://mail.python.org/archives/list/mailman-announce@python.org/thread/IKCO6JU755AP5G5TKMBJL6IEZQTTNPDQ/ - Patch, Third Party Advisory

23 Oct 2021, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4991 -

21 Oct 2021, 21:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/10/21/4 -

21 Oct 2021, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-21 01:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-42097

Mitre link : CVE-2021-42097

CVE.ORG link : CVE-2021-42097


JSON object : View

Products Affected

gnu

  • mailman

debian

  • debian_linux
CWE
CWE-352

Cross-Site Request Forgery (CSRF)