Ubuntu 16.04 LTS / 18.04 LTS : Mailman vulnerabilities (USN-4348-1)

medium Nessus Plugin ID 136173

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that Mailman incorrectly handled certain inputs. An attacker could possibly use this to issue execute arbitrary scripts or HTML. (CVE-2018-0618)

It was discovered that Mailman incorrectly handled certain inputs. An attacker could possibly use this issue to display arbitrary text on a web page. (CVE-2018-13796)

It was discovered that Mailman incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code.
(CVE-2020-12137).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected mailman package.

See Also

https://ubuntu.com/security/notices/USN-4348-1

Plugin Details

Severity: Medium

ID: 136173

File Name: ubuntu_USN-4348-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/30/2020

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-12137

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-13796

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:mailman, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 4/29/2020

Vulnerability Publication Date: 7/12/2018

Reference Information

CVE: CVE-2018-0618, CVE-2018-13796, CVE-2020-12137

USN: 4348-1