Vulnerability CVE-2021-42096


Published: 2021-10-21

Description:
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

Type:

CWE-307

(Improper Restriction of Excessive Authentication Attempts)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
GNU -> Mailman 
Debian -> Debian linux 

 References:
https://mail.python.org/archives/list/mailman-announce@python.org/thread/IKCO6JU755AP5G5TKMBJL6IEZQTTNPDQ/
https://bugs.launchpad.net/mailman/+bug/1947639
http://www.openwall.com/lists/oss-security/2021/10/21/4
https://www.debian.org/security/2021/dsa-4991

Copyright 2024, cxsecurity.com

 

Back to Top