Gentoo Archives: gentoo-announce

From: Stefan Behte <craig@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-03 ]
Date: Mon, 10 Oct 2011 20:08:10
Message-Id: 4E934E1D.2080308@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 21f5d5f72
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Bugzilla: Multiple vulnerabilities
9 Date: October 09, 2011
10 Bugs: #352781, #380255, #386203
11 ID: 21f5d5f72
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in Bugzilla, the worst of which
19 leading to privilege escalation.
20
21 Background
22 ==========
23
24 Bugzilla is the bug-tracking system from the Mozilla project.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-apps/bugzilla < 3.6.6 >= 3.6.6
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Bugzilla. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could conduct cross-site scripting attacks, conduct
44 script insertion and spoofing attacks, hijack the authentication of
45 arbitrary users, inject arbitrary HTTP headers, obtain access to
46 arbitrary accounts, disclose the existence of confidential groups and
47 its names, or inject arbitrary e-mail headers.
48
49 A local attacker could disclose the contents of temporarfy files for
50 uploaded attachments.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Bugzilla users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-3.6.6"
64
65 NOTE: This is a legacy GLSA. Updates for all affected architectures are
66 available since August 27, 2011. It is likely that your system is
67 already no longer affected by this issue.
68
69 References
70 ==========
71
72 [ 1 ] CVE-2010-2761
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2761
74 [ 2 ] CVE-2010-3172
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3172
76 [ 3 ] CVE-2010-3764
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3764
78 [ 4 ] CVE-2010-4411
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4411
80 [ 5 ] CVE-2010-4567
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4567
82 [ 6 ] CVE-2010-4568
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4568
84 [ 7 ] CVE-2010-4569
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4569
86 [ 8 ] CVE-2010-4570
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4570
88 [ 9 ] CVE-2010-4572
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4572
90 [ 10 ] CVE-2011-0046
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0046
92 [ 11 ] CVE-2011-0048
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0048
94 [ 12 ] CVE-2011-2379
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2379
96 [ 13 ] CVE-2011-2380
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2380
98 [ 14 ] CVE-2011-2381
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2381
100 [ 15 ] CVE-2011-2976
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2976
102 [ 16 ] CVE-2011-2977
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2977
104 [ 17 ] CVE-2011-2978
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2978
106 [ 18 ] CVE-2011-2979
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2979
108
109 Availability
110 ============
111
112 This GLSA and any updates to it are available for viewing at
113 the Gentoo Security Website:
114
115 http://security.gentoo.org/glsa/glsa-21f5d5f72.xml
116
117 Concerns?
118 =========
119
120 Security is a primary focus of Gentoo Linux and ensuring the
121 confidentiality and security of our users' machines is of utmost
122 importance to us. Any security concerns should be addressed to
123 security@g.o or alternatively, you may file a bug at
124 https://bugs.gentoo.org.
125
126 License
127 =======
128
129 Copyright 2011 Gentoo Foundation, Inc; referenced text
130 belongs to its owner(s).
131
132 The contents of this document are licensed under the
133 Creative Commons - Attribution / Share Alike license.
134
135 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature