Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in mailman (Powertools)
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in mailman (Powertools)
ID: RHSA-2002:100-03
Distribution: Red Hat
Plattformen: Red Hat Powertools
Datum: Di, 11. Juni 2002, 13:00
Referenzen: http://mail.python.org/pipermail/mailman-announce/2002-May/000042.html
Applikationen: MailMan

Originalnachricht

---------------------------------------------------------------------
Red Hat, Inc. Red Hat Security Advisory

Synopsis: Updated mailman packages available
Advisory ID: RHSA-2002:100-03
Issue date: 2002-05-22
Updated on: 2002-06-06
Product: Red Hat Powertools
Keywords: mailman cross-site scripting
Cross references: RHSA-2002:099 RHSA-2002:101
Obsoletes:

---------------------------------------------------------------------

1. Topic:

Updated mailman packages are now available for Red Hat Power Tools 7 and
7.1. These updates resolve a cross-site scripting vulnerability present in
versions of Mailman prior to 2.0.1

2. Relevant releases/architectures:

Red Hat Powertools 7.0 - alpha, i386

Red Hat Powertools 7.1 - alpha, i386

3. Problem description:

Two cross-site scripting vulnerabilities have been discovered in versions
of Mailman prior to version 2.0.11.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):



6. RPMs required:

Red Hat Powertools 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/powertools/SRPMS/mailman-2.0.11-0.7.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/powertools/alpha/mailman-2.0.11-0.7.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/powertools/i386/mailman-2.0.11-0.7.i386.rpm

Red Hat Powertools 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/powertools/SRPMS/mailman-2.0.11-0.7.1.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/powertools/alpha/mailman-2.0.11-0.7.1.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/powertools/i386/mailman-2.0.11-0.7.1.i386.rpm



7. Verification:

MD5 sum Package Name
--------------------------------------------------------------------------
a4b1884a70fbba7789d061c7c74fc238
7.0/en/powertools/SRPMS/mailman-2.0.11-0.7.src.rpm
ccb0fb6a094d32dffdf40ec8e6d2a471
7.0/en/powertools/alpha/mailman-2.0.11-0.7.alpha.rpm
837c0a7fb1b96aa44220107d2a6c8da2
7.0/en/powertools/i386/mailman-2.0.11-0.7.i386.rpm
057093443e34f55c7c32a0c499672b5f
7.1/en/powertools/SRPMS/mailman-2.0.11-0.7.1.src.rpm
e408809a6ed99cdc6b3289fe71683b4f
7.1/en/powertools/alpha/mailman-2.0.11-0.7.1.alpha.rpm
7741cc4b43b2bca2ed4d6ddc0bbc229e
7.1/en/powertools/i386/mailman-2.0.11-0.7.1.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security. Our key
is available at:
http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
rpm --checksig <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
rpm --checksig --nogpg <filename>

8. References:

http://mail.python.org/pipermail/mailman-announce/2002-May/000042.html



Copyright(c) 2000, 2001, 2002 Red Hat, Inc.



_______________________________________________
Redhat-watch-list mailing list
To unsubscribe, visit: https://listman.redhat.com/mailman/listinfo/redhat-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung