-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0541
             4.5.3, 4.4.3, 4.2.8, and 4.0.12 Security Advisory
                               22 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bugzilla
Publisher:         Bugzilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1517  

Original Bulletin: 
   http://www.bugzilla.org/security/4.0.11/

- --------------------------BEGIN INCLUDED TEXT--------------------

Summary
=======

Bugzilla is a Web-based bug-tracking system used by a large number of
software projects. The following security issues have been discovered
in Bugzilla:	

* The login form had no CSRF protection, meaning that an attacker could
  force the victim to log in using the attacker's credentials.

* Dangerous control characters can be inserted into Bugzilla, notably
  into bug comments, which can then be used to execute local commands.

All affected installations are encouraged to upgrade as soon as
possible.


Vulnerability Details
=====================

Class:       Cross-Site Request Forgery
Versions:    Bugzilla 2.0 to 4.4.2, 4.5.1 to 4.5.2
Fixed In:    4.4.3, 4.5.3
Description: The login form had no CSRF protection, meaning that
             an attacker could force the victim to log in using the
             attacker's credentials. If the victim then reports a new
             security sensitive bug, the attacker would get immediate
             access to this bug.
             Due to changes involved in the Bugzilla API, this fix is
             not backported to the 4.0 and 4.2 branches, meaning that
             Bugzilla 4.0.12 and older, and 4.2.8 and older, will
             remain vulnerable to this issue.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=713926
CVE Number:  CVE-2014-1517

Class:       Social Engineering
Versions:    Bugzilla 2.0 to 4.0.11, 4.1.1 to 4.2.7, 4.3.1 to 4.4.2,
             4.5.1 to 4.5.2
Fixed In:    4.0.12, 4.2.8, 4.4.3, 4.5.3
Description: Dangerous control characters can be inserted into
             Bugzilla, notably into bug comments. If the text, which
             may look safe, is copied into a terminal such as xterm or
             gnome-terminal, then unexpected commands could be executed
             on the local machine.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=968576
CVE Number:  none


Vulnerability Solutions
=======================

The fixes for these issues are included in the 4.0.12, 4.2.8, 4.4.3
and 4.5.3 releases. Upgrading to a release with the relevant fixes will
protect your installation from possible exploits of these issues.

If you are unable to upgrade but would like to patch just the
individual security vulnerabilities, there are patches available for
each issue at the "References" URL for each vulnerability.

Full release downloads, patches to upgrade Bugzilla from previous
versions, and bzr upgrade instructions are available at:

  http://www.bugzilla.org/download/


Credits
=======

The Bugzilla team wish to thank the following people for their
assistance in locating, advising us of, and assisting us to fix these
issues:

Manish Goregaokar
Frédéric Buclin
David Lawrence
Byron Jones
Reed Loden

General information about the Bugzilla bug-tracking system can be found
at:

  http://www.bugzilla.org/

Comments and follow-ups can be directed to the mozilla.support.bugzilla
newsgroup or the support-bugzilla mailing list.
http://www.bugzilla.org/support/ has directions for accessing these
forums.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V0ix
-----END PGP SIGNATURE-----