Пакет mailman: Информация

  • Default inline alert: Версия в репозитории: 2.1.38-alt1

Бинарный пакет: mailman
Версия: 2.1.37-alt1
Архитектура: aarch64
Собран:  14 ноября 2021 г. 11:36 в задании #289142
Исходный пакет: mailman
Категория: Система/Серверы
Сообщить об ошибке в пакете
Домашняя страница: https://www.list.org/

Лицензия: GPL-2.0-or-later
О пакете: Mailing list manager with built in web access
Описание: 
Mailman, the GNU Mailing List Management System, is a mailing list
management system written mostly in Python. Features:

- Web based list administration for nearly all tasks.  Web based
  subscriptions and user configuration management. A customizable
  "home page" for each mailing list.
- Privacy features such as moderation, open and closed list
  subscription policies, private membership rosters, and sender-based
  filters.
- Automatic web based archiving built-in with support for private
  and public archives, and hooks for external archivers.
- Per-user configuration optional digest delivery for either
  MIME-compliant or RFC 1153 style "plain text" digests.
- Integrated mail/Usenet gateways.
- Integrated auto-replies.
- Majordomo-style email based commands.
- Integrated bounce detection within an extensible framework.
- Integrated spam detection, and MIME-based content filtering.
- An extensible mail delivery pipeline.
- Support for virtual domains.

See the Mailman home site for current status, including new releases
and known problems: https://www.list.org/

Сопровождающий: Dmitry V. Levin


Последнее изменение


13 ноября 2021 г. Dmitry V. Levin 5:2.1.37-alt1
- 2.1.36 -> 2.1.37 (fixes bug in the fix for CVE-2021-43332).
13 ноября 2021 г. Konstantin Lepikhov 5:2.1.36-alt1
- Updated to 2.1.36.
- Security fixes:
  + CVE-2021-43331: A potential XSS attack via the user options.
  + CVE-2021-43332: A potential for for a list moderator to carry out an
                    off-line brute force attack to obtain the list
		    admin password.
6 ноября 2021 г. Konstantin Lepikhov 5:2.1.35-alt1
- Updated to 2.1.35:
- Security fixes:
  + CVE-2021-42096: Attack to obtain the list admin password.
  + CVE-2021-42097: A CSRF attack via the user options page
                    could allow takeover of a users