Security Vulnerabilities fixed in mailman RHSA-2021:4913

description-logoDescription

Mailman is a program used to help manage e-mail discussion lists. Security Fix(es): mailman: CSRF token bypass allows to perform CSRF attacks and account takeover (CVE-2021-42097) mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover (CVE-2021-44227) mailman: CSRF protection missing in the user options page (CVE-2016-6893) mailman: CSRF token bypass allows to perform CSRF attacks and account takeover (CVE-2021-42097) mailman: CSRF token bypass allows to perform CSRF attacks and admin takeover (CVE-2021-44227) mailman: CSRF protection missing in the user options page (CVE-2016-6893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258

affected-products-logoAffected Applications

mailman