lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 09 Nov 2006 21:54:58 +0100
From: Matthias Geerdsen <vorlon@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200611-04 ] Bugzilla: Multiple Vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200611-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Bugzilla: Multiple Vulnerabilities
      Date: November 09, 2006
      Bugs: #151563
        ID: 200611-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Bugzilla is vulnerable to cross-site scripting, script injection, and
request forgery.

Background
==========

Bugzilla is a bug tracking system used to allow developers to more
easily track outstanding bugs in products.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  www-apps/bugzilla      < 2.18.6                         >= 2.18.6

Description
===========

The vulnerabilities identified in Bugzilla are as follows:

* Frederic Buclin and Gervase Markham discovered that input passed to
  various fields throughout Bugzilla were not properly sanitized before
  being sent back to users (CVE-2006-5453).

* Frederic Buclin and Josh "timeless" Soref discovered a bug when
  viewing attachments in diff mode that allows users not of the
  "insidergroup" to read attachment descriptions. Additionally, it was
  discovered that the "deadline" field is visible to users who do not
  belong to the "timetrackinggroup" when bugs are exported to XML
  (CVE-2006-5454).

* Gavin Shelley reported that Bugzilla allows certain operations to
  be performed via HTTP GET and HTTP POST requests without verifying
  those requests properly (CVE-2006-5455).

* Max Kanat-Alexander discovered that input passed to
  showdependencygraph.cgi is not properly sanitized before being
  returned to users (CVE-2006-5453).

Impact
======

An attacker could inject scripts into the content loaded by a user's
browser in order to have those scripts executed in a user's browser in
the context of the site currently being viewed. This could include
gaining access to privileged session information for the site being
viewed. Additionally, a user could forge an HTTP request in order to
create, modify, or delete bugs within a Bugzilla instance. Lastly, an
unauthorized user could view sensitive information about bugs or bug
attachments.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bugzilla users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.6"

References
==========

  [ 1 ] CVE-2006-5453
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5453
  [ 2 ] CVE-2006-5454
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5454
  [ 3 ] CVE-2006-5455
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5455

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200611-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Download attachment "signature.asc" of type "application/pgp-signature" (190 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ