Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200611-04 ] Bugzilla: Multiple Vulnerabilities
Date: Thu, 09 Nov 2006 21:12:01
Message-Id: 455395A2.8080906@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200611-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Bugzilla: Multiple Vulnerabilities
9 Date: November 09, 2006
10 Bugs: #151563
11 ID: 200611-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Bugzilla is vulnerable to cross-site scripting, script injection, and
19 request forgery.
20
21 Background
22 ==========
23
24 Bugzilla is a bug tracking system used to allow developers to more
25 easily track outstanding bugs in products.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-apps/bugzilla < 2.18.6 >= 2.18.6
34
35 Description
36 ===========
37
38 The vulnerabilities identified in Bugzilla are as follows:
39
40 * Frederic Buclin and Gervase Markham discovered that input passed to
41 various fields throughout Bugzilla were not properly sanitized before
42 being sent back to users (CVE-2006-5453).
43
44 * Frederic Buclin and Josh "timeless" Soref discovered a bug when
45 viewing attachments in diff mode that allows users not of the
46 "insidergroup" to read attachment descriptions. Additionally, it was
47 discovered that the "deadline" field is visible to users who do not
48 belong to the "timetrackinggroup" when bugs are exported to XML
49 (CVE-2006-5454).
50
51 * Gavin Shelley reported that Bugzilla allows certain operations to
52 be performed via HTTP GET and HTTP POST requests without verifying
53 those requests properly (CVE-2006-5455).
54
55 * Max Kanat-Alexander discovered that input passed to
56 showdependencygraph.cgi is not properly sanitized before being
57 returned to users (CVE-2006-5453).
58
59 Impact
60 ======
61
62 An attacker could inject scripts into the content loaded by a user's
63 browser in order to have those scripts executed in a user's browser in
64 the context of the site currently being viewed. This could include
65 gaining access to privileged session information for the site being
66 viewed. Additionally, a user could forge an HTTP request in order to
67 create, modify, or delete bugs within a Bugzilla instance. Lastly, an
68 unauthorized user could view sensitive information about bugs or bug
69 attachments.
70
71 Workaround
72 ==========
73
74 There is no known workaround at this time.
75
76 Resolution
77 ==========
78
79 All Bugzilla users should upgrade to the latest version:
80
81 # emerge --sync
82 # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.6"
83
84 References
85 ==========
86
87 [ 1 ] CVE-2006-5453
88 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5453
89 [ 2 ] CVE-2006-5454
90 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5454
91 [ 3 ] CVE-2006-5455
92 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5455
93
94 Availability
95 ============
96
97 This GLSA and any updates to it are available for viewing at
98 the Gentoo Security Website:
99
100 http://security.gentoo.org/glsa/glsa-200611-04.xml
101
102 Concerns?
103 =========
104
105 Security is a primary focus of Gentoo Linux and ensuring the
106 confidentiality and security of our users machines is of utmost
107 importance to us. Any security concerns should be addressed to
108 security@g.o or alternatively, you may file a bug at
109 http://bugs.gentoo.org.
110
111 License
112 =======
113
114 Copyright 2006 Gentoo Foundation, Inc; referenced text
115 belongs to its owner(s).
116
117 The contents of this document are licensed under the
118 Creative Commons - Attribution / Share Alike license.
119
120 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature