lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 10 Oct 2011 21:57:17 +0200
From: Stefan Behte <craig@...too.org>
To: gentoo-announce@...ts.gentoo.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 201110-03 ]

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 21f5d5f72
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Bugzilla: Multiple vulnerabilities
     Date: October 09, 2011
     Bugs: #352781, #380255, #386203
       ID: 21f5d5f72

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Bugzilla, the worst of which
leading to privilege escalation.

Background
==========

Bugzilla is the bug-tracking system from the Mozilla project.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-apps/bugzilla            < 3.6.6                    >= 3.6.6

Description
===========

Multiple vulnerabilities have been discovered in Bugzilla. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could conduct cross-site scripting attacks, conduct
script insertion and spoofing attacks, hijack the authentication of
arbitrary users, inject arbitrary HTTP headers, obtain access to
arbitrary accounts, disclose the existence of confidential groups and
its names, or inject arbitrary e-mail headers.

A local attacker could disclose the contents of temporarfy files for
uploaded attachments.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bugzilla users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-3.6.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[  1 ] CVE-2010-2761
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2761
[  2 ] CVE-2010-3172
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3172
[  3 ] CVE-2010-3764
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3764
[  4 ] CVE-2010-4411
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4411
[  5 ] CVE-2010-4567
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4567
[  6 ] CVE-2010-4568
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4568
[  7 ] CVE-2010-4569
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4569
[  8 ] CVE-2010-4570
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4570
[  9 ] CVE-2010-4572
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4572
[ 10 ] CVE-2011-0046
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0046
[ 11 ] CVE-2011-0048
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0048
[ 12 ] CVE-2011-2379
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2379
[ 13 ] CVE-2011-2380
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2380
[ 14 ] CVE-2011-2381
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2381
[ 15 ] CVE-2011-2976
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2976
[ 16 ] CVE-2011-2977
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2977
[ 17 ] CVE-2011-2978
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2978
[ 18 ] CVE-2011-2979
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2979

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-21f5d5f72.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Download attachment "signature.asc" of type "application/pgp-signature" (263 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ