[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:1638-1 -- SLES mailman

ID: oval:org.secpod.oval:def:89002028Date: (C)2021-02-26   (M)2022-10-10
Class: PATCHFamily: unix




This update for mailman to version 2.1.15 fixes the following issues: - CVE-2016-6893: Prevent cross-site request forgery vulnerability in the user options page that allowed remote attackers to hijack the authentication of arbitrary users for requests that modify an option . - Various other hardenings against CSFR attacks For details please see https://launchpad.net/mailman/+milestone/2.1.15

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
mailman
Reference:
SUSE-SU-2018:1638-1
CVE-2016-6893
CVE    1
CVE-2016-6893
CPE    48
cpe:/a:gnu:mailman:2.1.12:rc2
cpe:/a:gnu:mailman:2.1.12:rc1
cpe:/a:gnu:mailman:2.1.1
cpe:/a:gnu:mailman:2.1.13:rc1
...

© SecPod Technologies