-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0829 -- [Debian]
             New bugzilla packages fix several vulnerabilities
                             13 November 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              bugzilla
Publisher:            Debian
Operating System:     Debian GNU/Linux 3.1
Impact:               Denial of Service
                      Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-5453 CVE-2005-4534

Ref:                  ESB-2006.0766

Original Bulletin:    http://www.debian.org/security/2006/dsa-1208

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1208-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
November 11th, 2006                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : bugzilla
Vulnerability  : several
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2005-4534 CVE-2006-5453
Debian Bug     : 395094 329387

Several remote vulnerabilities have been discovered in the Bugzilla
bug tracking system, which may lead to the execution of arbitrary code.
The Common Vulnerabilities and Exposures project identifies the following
problems:

CVE-2005-4534

    Javier Fernández-Sanguino Peña discovered that insecure temporary
    file usage may lead to denial of service through a symlink attack.

CVE-2006-5453

    Several cross-site scripting vulnerabilities may lead to injection
    of arbitrary web script code.

For the stable distribution (sarge) these problems have been fixed in
version 2.16.7-7sarge2.

For the upcoming stable distribution (etch) these problems have been
fixed in version 2.22.1-1.

For the unstable distribution (sid) these problems have been fixed in
version 2.22.1-1.

We recommend that you upgrade your bugzilla packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/b/bugzilla/bugzilla_2.16.7-7sarge2.dsc
      Size/MD5 checksum:      672 94d9f5a0686916545b0a2331cf701e9b
    http://security.debian.org/pool/updates/main/b/bugzilla/bugzilla_2.16.7-7sarge2.diff.gz
      Size/MD5 checksum:    58117 4b7c3e3f2dd3a25c85cc422431915355
    http://security.debian.org/pool/updates/main/b/bugzilla/bugzilla_2.16.7.orig.tar.gz
      Size/MD5 checksum:  1378708 b3f3fcac3103c139a218e7316a9bbcc7

  Architecture independent components:

    http://security.debian.org/pool/updates/main/b/bugzilla/bugzilla-doc_2.16.7-7sarge2_all.deb
      Size/MD5 checksum:   572342 353444279ff5ea591fdc70aaf18fa690
    http://security.debian.org/pool/updates/main/b/bugzilla/bugzilla_2.16.7-7sarge2_all.deb
      Size/MD5 checksum:   368594 93e7597ee670fe72b8a68f796a5f4b4d

  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFVdkNXm3vHE4uyloRAvVSAKDnorfUdv22vwTwDlGhqCZUzcaaTwCgh8Xy
YN0cShqNsRoiWxhkXOZ8rh0=
=88Op
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRVfI2ih9+71yA2DNAQLPrQP+JdMCzj9VHjeB2WmcIqJoCG5iwI0dBvAe
TdB/ZsoPeY7OPuNM5MJ741SQUs4+2jmbpTcrA5HKvf2VOOgGaGRbYRi6UDeZkbMM
QlSj9i7YUsp8OIW3NcIACMn93WFXjJYg986XXMt3wouspC5GVE9F6Ygc4R8zGfu6
47ahS5gw8S4=
=sVBP
-----END PGP SIGNATURE-----