6.1
MEDIUM
CVE-2020-12137
GNU Mailman MIME MIME Sniffing Cross-Site Scripting (XSS)
Description

GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code.

INFO

Published Date :

April 24, 2020, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-12137 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu mailman

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-12137 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-12137 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G4COSBBEMJYLV7WSW5QTUJUOFJFK47KK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6YCMGTTOXXCVM4O6CYZLTZDX6YLYORNF/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/G4COSBBEMJYLV7WSW5QTUJUOFJFK47KK/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6YCMGTTOXXCVM4O6CYZLTZDX6YLYORNF/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00047.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00063.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00063.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6YCMGTTOXXCVM4O6CYZLTZDX6YLYORNF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6YCMGTTOXXCVM4O6CYZLTZDX6YLYORNF/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/G4COSBBEMJYLV7WSW5QTUJUOFJFK47KK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/G4COSBBEMJYLV7WSW5QTUJUOFJFK47KK/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4348-1/ No Types Assigned https://usn.ubuntu.com/4348-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00063.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00047.html [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6YCMGTTOXXCVM4O6CYZLTZDX6YLYORNF/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/G4COSBBEMJYLV7WSW5QTUJUOFJFK47KK/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4348-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00002.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://bazaar.launchpad.net/~mailman-coders/mailman/2.1/view/head:/NEWS No Types Assigned http://bazaar.launchpad.net/~mailman-coders/mailman/2.1/view/head:/NEWS Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/24/3 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/24/3 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4664 No Types Assigned https://www.debian.org/security/2020/dsa-4664 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/02/24/2 No Types Assigned https://www.openwall.com/lists/oss-security/2020/02/24/2 Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/02/24/3 No Types Assigned https://www.openwall.com/lists/oss-security/2020/02/24/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.1.30
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4664 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/24/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-12137 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-12137 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} -0.49%

score

0.85189

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability