The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200507-12 ] Bugzilla: Unauthorized access and information


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Wed, 13 Jul 2005 22:31:10 +0200
From: Thierry Carrez <koon@gentoo.org.>
To: gentoo-announce@lists.gentoo.org
Subject: [ GLSA 200507-12 ] Bugzilla: Unauthorized access and information
 disclosure
X-Enigmail-Version: 0.90.2.0
X-Enigmail-Supports: pgp-inline, pgp-mime
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enig32B70BD4DEED10F5E0CC1C51"
X-Virus-Scanned: antivirus-gw at tyumen.ru

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig32B70BD4DEED10F5E0CC1C51
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200507-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Low
     Title: Bugzilla: Unauthorized access and information disclosure
      Date: July 13, 2005
      Bugs: #98348
        ID: 200507-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities in Bugzilla could allow remote users to modify
bug flags or gain sensitive information.

Background
==========

Bugzilla is a web-based bug-tracking system used by many projects.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  www-apps/bugzilla      < 2.18.3                         >= 2.18.3


Description
===========

Bugzilla allows any user to modify the flags of any bug
(CAN-2005-2173). Bugzilla inserts bugs into the database before marking
them as private, in connection with MySQL replication this could lead
to a race condition (CAN-2005-2174).

Impact
======

By manually changing the URL to process_bug.cgi, a remote attacker
could modify the flags of any given bug, which could trigger an email
including the bug summary to be sent to the attacker. The race
condition when using Bugzilla with MySQL replication could lead to a
short timespan (usually less than a second) where the summary of
private bugs is exposed to all users.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All Bugzilla users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.3"


References
==========

  [ 1 ] CAN-2005-2173
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2173
  [ 2 ] CAN-2005-2174
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2174
  [ 3 ] Bugzilla Security Advisory
        http://www.bugzilla.org/security/2.18.1/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200507-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig32B70BD4DEED10F5E0CC1C51
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC1XoTvcL1obalX08RAjXeAJ98BUaOvAij82vj1nUP5FrRcQZR1ACeMTqW
9dC2ut+XX42aDRWE/iUKenA=
=0sme
-----END PGP SIGNATURE-----

--------------enig32B70BD4DEED10F5E0CC1C51--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру