-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1015
                         bugzilla security update
                              11 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bugzilla
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Cross-site Request Forgery     -- Remote/Unauthenticated      
                   Cross-site Scripting           -- Remote with User Interaction
                   Unauthorised Access            -- Remote/Unauthenticated      
                   Provide Misleading Information -- Existing Account            
                   Access Confidential Data       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2978 CVE-2011-2381 CVE-2011-2380
                   CVE-2011-2379 CVE-2011-0048 CVE-2011-0046
                   CVE-2010-4572 CVE-2010-4568 CVE-2010-4567
                   CVE-201-2979  

Reference:         ESB-2011.0809
                   ESB-2011.0088

Original Bulletin: 
   http://www.debian.org/security/2011/dsa-2322

Comment: The oldstable distribution (lenny) has not had the patches backported.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2322-1                   security@debian.org
http://www.debian.org/security/                        Jonathan Wiltshire
October 10, 2011                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bugzilla
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-201-2979 CVE-2010-4567 CVE-2010-4568 CVE-2010-4572 
                 CVE-2011-0046 CVE-2011-0048 CVE-2011-2379 CVE-2011-2380 
                 CVE-2011-2381 CVE-2011-2978 

Several vulnerabilities were discovered in Bugzilla, a web-based bug
tracking system.

CVE-2010-4572

  By inserting particular strings into certain URLs, it was
  possible to inject both headers and content to any
  browser.

CVE-2010-4567, CVE-2011-0048

  Bugzilla has a "URL" field that can contain several types
  of URL, including "javascript:" and "data:" URLs. However,
  it does not make "javascript:" and "data:" URLs into
  clickable links, to protect against cross-site scripting
  attacks or other attacks. It was possible to bypass this
  protection by adding spaces into the URL in places that
  Bugzilla did not expect them. Also, "javascript:" and
  "data:" links were *always* shown as clickable to
  logged-out users.

CVE-2010-4568

  It was possible for a user to gain unauthorized access to
  any Bugzilla account in a very short amount of time (short
  enough that the attack is highly effective).

CVE-2011-0046

  Various pages were vulnerable to Cross-Site Request
  Forgery attacks. Most of these issues are not as serious
  as previous CSRF vulnerabilities.

CVE-2011-2978

  When a user changes his email address, Bugzilla trusts
  a user-modifiable field for obtaining the current e-mail
  address to send a confirmation message to. If an attacker
  has access to the session of another user (for example,
  if that user left their browser window open in a public
  place), the attacker could alter this field to cause
  the email-change notification to go to their own address.
  This means that the user would not be notified that his
  account had its email address changed by the attacker.

CVE-2011-2381

  For flagmails only, attachment descriptions with a newline
  in them could lead to the injection of crafted headers in
  email notifications when an attachment flag is edited.

CVE-2011-2379

  Bugzilla uses an alternate host for attachments when
  viewing them in raw format to prevent cross-site scripting
  attacks. This alternate host is now also used when viewing
  patches in "Raw Unified" mode because Internet Explorer 8
  and older, and Safari before 5.0.6 do content sniffing,
  which could lead to the execution of malicious code.

CVE-2011-2380 CVE-201-2979

  Normally, a group name is confidential and is only visible
  to members of the group, and to non-members if the group
  is used in bugs. By crafting the URL when creating or
  editing a bug, it was possible to guess if a group existed
  or not, even for groups which weren't used in bugs and so
  which were supposed to remain confidential.

For the oldstable distribution (lenny), it has not been practical to
backport patches to fix these bugs. Users of bugzilla on lenny are 
strongly advised to upgrade to the version in the squeeze distribution.

For the stable distribution (squeeze), these problems have been fixed in
version 3.6.2.0-4.4.

For the testing distribution (wheezy) and the unstable distribution (sid),
the bugzilla packages have been removed.

We recommend that you upgrade your bugzilla packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6TGQMACgkQXm3vHE4uylrKoACgpP8nXm2Nj6cmEPNLL5n4VVqQ
cMsAoNuj8KxXmA437xUP1NZqnJrbWwFD
=kZIo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PzQ2
-----END PGP SIGNATURE-----