Advisory Published

USN-4348-1: Mailman vulnerabilities

First published: Wed Apr 29 2020(Updated: )

It was discovered that Mailman incorrectly handled certain inputs. An attacker could possibly use this to issue execute arbitrary scripts or HTML. (CVE-2018-0618) It was discovered that Mailman incorrectly handled certain inputs. An attacker could possibly use this issue to display arbitrary text on a web page. (CVE-2018-13796) It was discovered that Mailman incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2020-12137)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/mailman<1:2.1.26-1ubuntu0.1
1:2.1.26-1ubuntu0.1
=18.04
All of
ubuntu/mailman<1:2.1.20-1ubuntu0.4
1:2.1.20-1ubuntu0.4
=16.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for the Mailman vulnerabilities?

    The vulnerability ID for the Mailman vulnerabilities is CVE-2018-0618.

  • What is the impact of the Mailman vulnerabilities?

    The Mailman vulnerabilities could allow an attacker to execute arbitrary scripts or HTML or display arbitrary text.

  • Which versions of Mailman are affected by the vulnerabilities?

    Mailman versions 2.1.26-1ubuntu0.1 (Ubuntu 18.04) and 2.1.20-1ubuntu0.4 (Ubuntu 16.04) are affected by the vulnerabilities.

  • How can I fix the Mailman vulnerabilities?

    To fix the Mailman vulnerabilities, update to version 1:2.1.26-1ubuntu0.1 (Ubuntu 18.04) or version 1:2.1.20-1ubuntu0.4 (Ubuntu 16.04).

  • Where can I find more information about the Mailman vulnerabilities?

    You can find more information about the Mailman vulnerabilities at the following references: [CVE-2018-0618](https://ubuntu.com/security/CVE-2018-0618), [CVE-2018-13796](https://ubuntu.com/security/CVE-2018-13796), [CVE-2020-12137](https://ubuntu.com/security/CVE-2020-12137).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203