exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201110-03

Gentoo Linux Security Advisory 201110-03
Posted Oct 10, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201110-3 - Multiple vulnerabilities were found in Bugzilla, the worst of which leading to privilege escalation. Versions less than 3.6.6 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
SHA-256 | e343c4e37d8196c61323db4df43bec939ccd58be7274741ef69e5707814277da

Gentoo Linux Security Advisory 201110-03

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 21f5d5f72
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Bugzilla: Multiple vulnerabilities
Date: October 09, 2011
Bugs: #352781, #380255, #386203
ID: 21f5d5f72

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Bugzilla, the worst of which
leading to privilege escalation.

Background
==========

Bugzilla is the bug-tracking system from the Mozilla project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/bugzilla < 3.6.6 >= 3.6.6

Description
===========

Multiple vulnerabilities have been discovered in Bugzilla. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could conduct cross-site scripting attacks, conduct
script insertion and spoofing attacks, hijack the authentication of
arbitrary users, inject arbitrary HTTP headers, obtain access to
arbitrary accounts, disclose the existence of confidential groups and
its names, or inject arbitrary e-mail headers.

A local attacker could disclose the contents of temporarfy files for
uploaded attachments.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bugzilla users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/bugzilla-3.6.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-2761
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2761
[ 2 ] CVE-2010-3172
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3172
[ 3 ] CVE-2010-3764
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3764
[ 4 ] CVE-2010-4411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4411
[ 5 ] CVE-2010-4567
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4567
[ 6 ] CVE-2010-4568
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4568
[ 7 ] CVE-2010-4569
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4569
[ 8 ] CVE-2010-4570
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4570
[ 9 ] CVE-2010-4572
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4572
[ 10 ] CVE-2011-0046
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0046
[ 11 ] CVE-2011-0048
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0048
[ 12 ] CVE-2011-2379
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2379
[ 13 ] CVE-2011-2380
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2380
[ 14 ] CVE-2011-2381
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2381
[ 15 ] CVE-2011-2976
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2976
[ 16 ] CVE-2011-2977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2977
[ 17 ] CVE-2011-2978
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2978
[ 18 ] CVE-2011-2979
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2979

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-21f5d5f72.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close