Vulnerabilities > CVE-2006-0052 - Denial Of Service vulnerability in GNU Mailman Attachment Scrubber Malformed MIME Message

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
gnu
nessus

Summary

The attachment scrubber (Scrubber.py) in Mailman 2.1.5 and earlier, when using Python's library email module 2.5, allows remote attackers to cause a denial of service (mailing list delivery failure) via a multipart MIME message with a single part that has two blank lines between the first boundary and the end boundary.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-061.NASL
    descriptionScrubber.py, in Mailman 2.1.5 and earlier, when using email 2.5 (part of Python), is susceptible to a DoS (mailman service stops delivering for the list in question) if it encounters a badly formed mime multipart message with only one part and that part has two blank lines between the first boundary and the end boundary. Updated packages have been patched to correct this issue.
    last seen2017-10-29
    modified2012-09-07
    plugin id21176
    published2006-04-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=21176
    titleMDKSA-2006:061 : mailman
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated update is not
    # for a supported release of Mandrake / Mandriva Linux.
    #
    # Disabled on 2012/09/06.
    #
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # This script was automatically generated from
    # Mandrake Linux Security Advisory MDKSA-2006:061.
    #
    
    if (!defined_func("bn_random")) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21176);
      script_version ("1.14");
      script_cvs_date("Date: 2018/08/10 18:07:07");
    
      script_cve_id("CVE-2006-0052");
    
      script_name(english:"MDKSA-2006:061 : mailman");
      script_summary(english:"Checks for patch(es) in 'rpm -qa' output");
    
      script_set_attribute(attribute:"synopsis", value: 
    "The remote Mandrake host is missing one or more security-related
    patches.");
      script_set_attribute(attribute:"description", value:
    "Scrubber.py, in Mailman 2.1.5 and earlier, when using email 2.5 (part
    of Python), is susceptible to a DoS (mailman service stops delivering
    for the list in question) if it encounters a badly formed mime
    multipart message with only one part and that part has two blank
    lines between the first boundary and the end boundary.
    
    Updated packages have been patched to correct this issue.");
      script_set_attribute(attribute:"see_also", value:"http://www.mandriva.com/security/advisories?name=MDKSA-2006:061");
      script_set_attribute(attribute:"solution", value:"Update the affected package(s).");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/03/29");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux");
      script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/04/04");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/01/09");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Mandriva Local Security Checks");
     
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    # Deprecated.
    exit(0, "The associated update is not currently for a supported release of Mandrake / Mandriva Linux.");
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/Mandrake/release")) exit(0, "The host is not running Mandrake Linux.");
    if (!get_kb_item("Host/Mandrake/rpm-list")) exit(1, "Could not get the list of packages.");
    
    flag = 0;
    
    if (rpm_check(reference:"mailman-2.1.5-15.3.102mdk", release:"MDK10.2", cpu:"i386", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else 
    {
      if (rpm_exists(rpm:"mailman-", release:"MDK10.2"))
      {
        set_kb_item(name:"CVE-2006-0052", value:TRUE);
      }
    
      exit(0, "The host is not affected.");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-267-1.NASL
    descriptionA remote Denial of Service vulnerability was discovered in the decoder for multipart messages. Certain parts of type
    last seen2020-06-01
    modified2020-06-02
    plugin id21184
    published2006-04-04
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21184
    titleUbuntu 4.10 / 5.04 / 5.10 : mailman vulnerability (USN-267-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-267-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21184);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:33:00");
    
      script_cve_id("CVE-2005-0202", "CVE-2006-0052");
      script_xref(name:"USN", value:"267-1");
    
      script_name(english:"Ubuntu 4.10 / 5.04 / 5.10 : mailman vulnerability (USN-267-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A remote Denial of Service vulnerability was discovered in the decoder
    for multipart messages. Certain parts of type
    'message/delivery-status' or parts containing only two blank lines
    triggered an exception. An attacker could exploit this to crash
    Mailman by sending a specially crafted email to a mailing list.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mailman package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mailman");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:4.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/04");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(4\.10|5\.04|5\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 4.10 / 5.04 / 5.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"4.10", pkgname:"mailman", pkgver:"2.1.5-1ubuntu2.7")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"mailman", pkgver:"2.1.5-7ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"mailman", pkgver:"2.1.5-8ubuntu2.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mailman");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0486.NASL
    descriptionAn updated mailman package that fixes a denial of service flaw is now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Mailman is software to help manage email discussion lists. A flaw was found in the way Mailman handles MIME multipart messages. An attacker could send a carefully crafted MIME multipart email message to a mailing list run by Mailman which would cause that particular mailing list to stop working. (CVE-2006-0052) Users of Mailman should upgrade to this updated package, which contains backported patches to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id21682
    published2006-06-11
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21682
    titleRHEL 3 / 4 : mailman (RHSA-2006:0486)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1027.NASL
    descriptionA potential denial of service problem has been discovered in mailman, the web-based GNU mailing list manager. The (failing) parsing of messages with malformed mime multiparts sometimes caused the whole mailing list to become inoperative. The old stable distribution (woody) is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22569
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22569
    titleDebian DSA-1027-1 : mailman - programming error
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0486.NASL
    descriptionAn updated mailman package that fixes a denial of service flaw is now available for Red Hat Enterprise Linux 3 and 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Mailman is software to help manage email discussion lists. A flaw was found in the way Mailman handles MIME multipart messages. An attacker could send a carefully crafted MIME multipart email message to a mailing list run by Mailman which would cause that particular mailing list to stop working. (CVE-2006-0052) Users of Mailman should upgrade to this updated package, which contains backported patches to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id21901
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21901
    titleCentOS 3 / 4 : mailman (CESA-2006:0486)

Oval

accepted2013-04-29T04:19:39.835-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe attachment scrubber (Scrubber.py) in Mailman 2.1.5 and earlier, when using Python's library email module 2.5, allows remote attackers to cause a denial of service (mailing list delivery failure) via a multipart MIME message with a single part that has two blank lines between the first boundary and the end boundary.
familyunix
idoval:org.mitre.oval:def:9475
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe attachment scrubber (Scrubber.py) in Mailman 2.1.5 and earlier, when using Python's library email module 2.5, allows remote attackers to cause a denial of service (mailing list delivery failure) via a multipart MIME message with a single part that has two blank lines between the first boundary and the end boundary.
version26

Redhat

advisories
bugzilla
id187420
titleCVE-2006-0052 Mailman DoS
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • commentmailman is earlier than 3:2.1.5.1-34.rhel4.3
      ovaloval:com.redhat.rhsa:tst:20060486001
    • commentmailman is signed with Red Hat master key
      ovaloval:com.redhat.rhsa:tst:20060204002
rhsa
idRHSA-2006:0486
released2006-06-09
severityModerate
titleRHSA-2006:0486: mailman security update (Moderate)
rpms
  • mailman-3:2.1.5.1-25.rhel3.5
  • mailman-3:2.1.5.1-34.rhel4.3
  • mailman-debuginfo-3:2.1.5.1-25.rhel3.5
  • mailman-debuginfo-3:2.1.5.1-34.rhel4.3