Amazon Linux AMI : mailman (ALAS-2018-985)

high Nessus Plugin ID 108848

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

Cross-site scripting (XSS) vulnerability in web UI

A cross-site scripting (XSS) flaw was found in mailman. An attacker, able to trick the user into visiting a specific URL, can execute arbitrary web scripts on the user's side and force the victim to perform unintended actions. (CVE-2018-5950)

CSRF protection missing in the user options page

Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account. (CVE-2016-6893)

Solution

Run 'yum update mailman' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2018-985.html

Plugin Details

Severity: High

ID: 108848

File Name: ala_ALAS-2018-985.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/6/2018

Updated: 4/18/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:mailman, p-cpe:/a:amazon:linux:mailman-debuginfo, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 4/5/2018

Reference Information

CVE: CVE-2016-6893, CVE-2018-5950

ALAS: 2018-985