-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0022
             4.1.3, 4.0.2, 3.6.6, and 3.4.12 Security Advisory
                              4 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bugzilla 4.1.3
                   Bugzilla 4.0.2
                   Bugzilla 3.6.6
                   Bugzilla 3.4.12
Publisher:         Bugzilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting       -- Remote with User Interaction
                   Increased Privileges       -- Existing Account            
                   Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3669 CVE-2011-3668 CVE-2011-3667
                   CVE-2011-3657  

Original Bulletin: 
   http://www.bugzilla.org/security/3.4.12/

- --------------------------BEGIN INCLUDED TEXT--------------------

4.1.3, 4.0.2, 3.6.6, and 3.4.12 Security Advisory

Wednesday, December 28, 2011

Summary
=======

Bugzilla is a Web-based bug-tracking system used by a large number of
software projects. The following security issues have been discovered
in Bugzilla:

* When viewing tabular or graphical reports as well as new charts,
  an XSS vulnerability is possible in debug mode.

* The User.offer_account_by_email WebService method lets you create
  a new user account even if the active authentication method forbids
  users to create an account.

* A CSRF vulnerability in post_bug.cgi and in attachment.cgi could
  lead to the creation of unwanted bug reports and attachments.

All affected installations are encouraged to upgrade as soon as
possible.


Vulnerability Details
=====================

Class:       Cross-Site Scripting
Versions:    2.17.1 to 3.4.12, 3.5.1 to 3.6.6, 3.7.1 to 4.0.2,
             4.1.1 to 4.1.3
Fixed In:    3.4.13, 3.6.7, 4.0.3, 4.2rc1
Description: Tabular and graphical reports, as well as new charts have
             a debug mode which displays raw data as plain text. This
             text is not correctly escaped and a crafted URL could
             use this vulnerability to inject code leading to XSS.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=697699
CVE Number:  CVE-2011-3657

Class:       Unauthorized Account Creation
Versions:    2.23.3 to 3.4.12, 3.5.1 to 3.6.6, 3.7.1 to 4.0.2,
             4.1.1 to 4.1.3
Fixed In:    3.4.13, 3.6.7, 4.0.3, 4.2rc1
Description: The User.offer_account_by_email WebService method ignores
             the user_can_create_account setting of the authentication
             method and generates an email with a token in it which the
             user can use to create an account. Depending on the
             authentication method being active, this could allow the
             user to log in using this account.
             Installations where the createemailregexp parameter is
             empty are not vulnerable to this issue.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=711714
CVE Number:  CVE-2011-3667

Class:       Cross-Site Request Forgery
Versions:    2.0 to 3.4.12, 3.5.1 to 3.6.6, 3.7.1 to 4.0.2,
             4.1.1 to 4.1.3
Fixed In:    4.2rc1
Description: The creation of bug reports and of attachments is not
             protected by a token and so they can be created without
             the consent of a user if the relevant code is embedded
             in an HTML page and the user visits this page. This
             behavior was intentional to let third-party applications
             submit new bug reports and attachments easily. But as this
             behavior can be abused by a malicious user, it has been
             decided to block submissions with no valid token starting
             from version 4.2rc1. Older branches are not patched to not
             break these third-party applications after the upgrade.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=703975
             https://bugzilla.mozilla.org/show_bug.cgi?id=703983
CVE Number:  CVE-2011-3668, CVE-2011-3669

Vulnerability Solutions
=======================

The fixes for these issues are included in the 3.4.13, 3.6.7, 4.0.3,
and 4.2rc1 releases. Upgrading to a release with the relevant fixes will
protect your installation from possible exploits of these issues.

If you are unable to upgrade but would like to patch just the
individual security vulnerabilities, there are patches available for
each issue at the "References" URL for each vulnerability.

Full release downloads, patches to upgrade Bugzilla from previous
versions, and CVS/bzr upgrade instructions are available at:

  http://www.bugzilla.org/download/


Credits
=======

The Bugzilla team wish to thank the following people/organizations for
their assistance in locating, advising us of, and assisting us to fix
this issue:

Byron Jones
Frdric Buclin
Gervase Markham
David Lawrence
RedTeam Pentesting
Reed Loden
Max Kanat-Alexander
Mario Gomes

General information about the Bugzilla bug-tracking system can be found
at:

  http://www.bugzilla.org/

Comments and follow-ups can be directed to the mozilla.support.bugzilla
newsgroup or the support-bugzilla mailing list.
http://www.bugzilla.org/support/ has directions for accessing these
forums.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oVWs
-----END PGP SIGNATURE-----