Vulnerabilities > CVE-2004-1143 - Unspecified vulnerability in GNU Mailman

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
gnu
nessus

Summary

The password generation in mailman before 2.1.5 generates only 5 million unique passwords, which makes it easier for remote attackers to guess passwords via a brute force attack.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B3CD00F7C0C5452D87BC086C5635333E.NASL
    descriptionFlorian Weimer wrote : Mailman 2.1.5 uses weak auto-generated passwords for new subscribers. These passwords are assigned when members subscribe without specifying their own password (either by email or the web frontend). Knowledge of this password allows an attacker to gain access to the list archive even though she
    last seen2020-06-01
    modified2020-06-02
    plugin id19088
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19088
    titleFreeBSD : mailman -- generated passwords are poor quality (b3cd00f7-c0c5-452d-87bc-086c5635333e)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19088);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2004-1143");
    
      script_name(english:"FreeBSD : mailman -- generated passwords are poor quality (b3cd00f7-c0c5-452d-87bc-086c5635333e)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Florian Weimer wrote :
    
    Mailman 2.1.5 uses weak auto-generated passwords for new subscribers.
    These passwords are assigned when members subscribe without specifying
    their own password (either by email or the web frontend). Knowledge of
    this password allows an attacker to gain access to the list archive
    even though she's not a member and the archive is restricted to
    members only. [...]
    
    This means that only about 5 million different passwords are ever
    generated, a number that is in the range of brute-force attacks -- you
    only have to guess one subscriber address (which is usually not that
    hard)."
      );
      # http://mail.python.org/pipermail/mailman-developers/2004-December/017553.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?150d1b19"
      );
      # http://mail.python.org/pipermail/mailman-developers/attachments/20041215/be238297/attachment.mht
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?000da008"
      );
      # https://vuxml.freebsd.org/freebsd/b3cd00f7-c0c5-452d-87bc-086c5635333e.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7f66f91b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ja-mailman");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mailman");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"mailman<2.1.6")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ja-mailman<2.1.6")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_007.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:007 (mailman). Mailman is a flexible mailing list management tool. It provides mail controlled subscription front ends and also includes CGI scripts to handle subscription, moderation and archive retrieval and other options. Due to incomplete input validation the
    last seen2020-06-01
    modified2020-06-02
    plugin id16454
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16454
    titleSUSE-SA:2005:007: mailman
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:007
    #
    
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(16454);
     script_version ("1.10");
     script_cve_id("CVE-2004-1143", "CVE-2004-1177", "CVE-2005-0202");
     
     name["english"] = "SUSE-SA:2005:007: mailman";
     
     script_name(english:name["english"]);
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    "The remote host is missing the patch for the advisory SUSE-SA:2005:007 (mailman).
    
    
    Mailman is a flexible mailing list management tool. It provides
    mail controlled subscription front ends and also includes CGI scripts
    to handle subscription, moderation and archive retrieval and other
    options.
    
    Due to incomplete input validation the 'private' CGI script which
    handles archive retrieval could be used to read any file on the
    system, including the configuration database of the mailman lists
    which include passwords in plain text. A remote attacker just needs
    a valid account on one mailing list managed by this mailman instance.
    
    This update fixes this problem and is tracked under the Mitre CVE
    ID CVE-2005-0202.
    
    Please see section (3), 'special instructions and notes'.
    
    Our previous mailman update (only announced in the SUSE Summary Report)
    additionally fixed the following two security problems:
    - a cross site scripting problem (CVE-2004-1177)
    - too weak auto generated passwords (CVE-2004-1143)
    
    This previous security fix requires the additional 'python-xml' RPM
    which was not required before." );
     script_set_attribute(attribute:"solution", value:
    "http://www.suse.de/security/advisories/2005_07_mailman.html" );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
    
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/02/14");
      script_cvs_date("Date: 2019/10/25 13:36:28");
     script_end_attributes();
    
     
     summary["english"] = "Check for the version of the mailman package";
     script_summary(english:summary["english"]);
     
     script_category(ACT_GATHER_INFO);
     
     script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
     family["english"] = "SuSE Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/SuSE/rpm-list");
     exit(0);
    }
    
    include("rpm.inc");
    if ( rpm_check( reference:"mailman-2.1.1-110", release:"SUSE8.2") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"mailman-2.1.2-93", release:"SUSE9.0") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"mailman-2.1.4-83.13", release:"SUSE9.1") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"mailman-2.1.5-5.6", release:"SUSE9.2") )
    {
     security_hole(0);
     exit(0);
    }
    if (rpm_exists(rpm:"mailman-", release:"SUSE8.2")
     || rpm_exists(rpm:"mailman-", release:"SUSE9.0")
     || rpm_exists(rpm:"mailman-", release:"SUSE9.1")
     || rpm_exists(rpm:"mailman-", release:"SUSE9.2") )
    {
     set_kb_item(name:"CVE-2004-1143", value:TRUE);
     set_kb_item(name:"CVE-2004-1177", value:TRUE);
     set_kb_item(name:"CVE-2005-0202", value:TRUE);
    }