lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul 17 13:49:02 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [gentoo-announce] [ GLSA 200507-12 ] Bugzilla:
	Unauthorized access and information disclosure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200507-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Bugzilla: Unauthorized access and information disclosure
      Date: July 13, 2005
      Bugs: #98348
        ID: 200507-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Bugzilla could allow remote users to modify
bug flags or gain sensitive information.

Background
==========

Bugzilla is a web-based bug-tracking system used by many projects.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  www-apps/bugzilla      < 2.18.3                         >= 2.18.3

Description
===========

Bugzilla allows any user to modify the flags of any bug
(CAN-2005-2173). Bugzilla inserts bugs into the database before marking
them as private, in connection with MySQL replication this could lead
to a race condition (CAN-2005-2174).

Impact
======

By manually changing the URL to process_bug.cgi, a remote attacker
could modify the flags of any given bug, which could trigger an email
including the bug summary to be sent to the attacker. The race
condition when using Bugzilla with MySQL replication could lead to a
short timespan (usually less than a second) where the summary of
private bugs is exposed to all users.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All Bugzilla users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.3"

References
==========

  [ 1 ] CAN-2005-2173
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2173
  [ 2 ] CAN-2005-2174
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2174
  [ 3 ] Bugzilla Security Advisory
        http://www.bugzilla.org/security/2.18.1/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200507-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 256 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050713/91d81091/signature-0002.bin

Powered by blists - more mailing lists