Vulnerabilities > CVE-2004-1177 - Unspecified vulnerability in GNU Mailman

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
gnu
nessus

Summary

Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-674.NASL
    descriptionDue to an incompatibility between Python 1.5 and 2.1 the last mailman update did not run with Python 1.5 anymore. This problem is corrected with this update. This advisory only updates the packages updated with DSA 674-2. The version in unstable is not affected since it is not supposed to work with Python 1.5 anymore. For completeness below is the original advisory text : Two security related problems have been discovered in mailman, web-based GNU mailing list manager. The Common Vulnerabilities and Exposures project identifies the following problems : - CAN-2004-1177 Florian Weimer discovered a cross-site scripting vulnerability in mailman
    last seen2020-06-01
    modified2020-06-02
    plugin id16348
    published2005-02-10
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16348
    titleDebian DSA-674-3 : mailman - XSS, directory traversal
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-015.NASL
    descriptionFlorian Weimer discovered a vulnerability in Mailman, which can be exploited by malicious people to conduct cross-site scripting attacks. Input is not properly sanitised by
    last seen2020-06-01
    modified2020-06-02
    plugin id16243
    published2005-01-25
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16243
    titleMandrake Linux Security Advisory : mailman (MDKSA-2005:015)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-235.NASL
    descriptionAn updated mailman package that corrects a cross-site scripting flaw is now available. This update has been rated as having important security impact by the Red Hat Security Response Team. Mailman manages electronic mail discussion and e-newsletter lists. A cross-site scripting (XSS) flaw in the driver script of mailman prior to version 2.1.5 could allow remote attackers to execute scripts as other web users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1177 to this issue. Users of mailman should update to this erratum package, which corrects this issue by turning on STEALTH_MODE by default and using Utils.websafe() to quote the html.
    last seen2020-06-01
    modified2020-06-02
    plugin id17589
    published2005-03-21
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17589
    titleRHEL 3 / 4 : mailman (RHSA-2005:235)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-241.NASL
    descriptionA cross-site scripting (XSS) flaw in the driver script of mailman prior to version 2.1.5 could allow remote attackers to execute scripts as other web users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1177 to this issue. Users of mailman should update to this erratum package, which corrects this issue by turning on STEALTH_MODE by default and using Utils.websafe() to quote the html. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18318
    published2005-05-19
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18318
    titleFedora Core 2 : mailman-2.1.5-10.fc2 (2005-241)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200501-29.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200501-29 (Mailman: XSS vulnerability) Florian Weimer has discovered a cross-site scripting vulnerability in the error messages that are produced by Mailman. Impact : By enticing a user to visiting a specially crafted URL, an attacker can execute arbitrary script code running in the context of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id16420
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16420
    titleGLSA-200501-29 : Mailman: XSS vulnerability
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-242.NASL
    descriptionA cross-site scripting (XSS) flaw in the driver script of mailman prior to version 2.1.5 could allow remote attackers to execute scripts as other web users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1177 to this issue. Users of mailman should update to this erratum package, which corrects this issue by turning on STEALTH_MODE by default and using Utils.websafe() to quote the html. In addition this version of the rpm includes a utility script in /usr/share/doc/mailman-*/contrib/migrate-fhs that can be run if the user has installed an FC3 or FC4 mailman rpm over an older non-FHS compliant mailman installation. The script will aid in moving the file locations from the old directory structure to the new FHS mailman directory structure that are present in FC3, FC4, and RHEL4. Users who have installed mailman originally from FC3, FC4 or RHEL4 will not need to migration any file locations. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id19630
    published2005-09-12
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19630
    titleFedora Core 3 : mailman-2.1.5-32.fc3 (2005-242)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_007.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:007 (mailman). Mailman is a flexible mailing list management tool. It provides mail controlled subscription front ends and also includes CGI scripts to handle subscription, moderation and archive retrieval and other options. Due to incomplete input validation the
    last seen2020-06-01
    modified2020-06-02
    plugin id16454
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16454
    titleSUSE-SA:2005:007: mailman
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-59-1.NASL
    descriptionFlorian Weimer discovered a cross-site scripting vulnerability in mailman
    last seen2020-06-01
    modified2020-06-02
    plugin id20677
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20677
    titleUbuntu 4.10 : mailman vulnerabilities (USN-59-1)

Oval

accepted2013-04-29T04:11:35.986-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionCross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
familyunix
idoval:org.mitre.oval:def:11113
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleCross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
version26

Redhat

advisories
rhsa
idRHSA-2005:235
rpms
  • mailman-3:2.1.5-25.rhel3
  • mailman-3:2.1.5-33.rhel4
  • mailman-debuginfo-3:2.1.5-25.rhel3
  • mailman-debuginfo-3:2.1.5-33.rhel4

Statements

contributorMark J Cox
lastmodified2006-08-30
organizationRed Hat
statementThis issue did not affect the versions of mailman shipped with Red Hat Enterprise Linux 2.1, 3, or 4. In addition, we believe this issue does not apply to the 2.0.x versions of mailman due to setting of STEALTH_MODE