Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title bugzilla security update
Informations
Name DSA-2322 First vendor Publication 2011-10-10
Vendor Debian Last vendor Modification 2011-10-10
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in Bugzilla, a web-based bug tracking system.

CVE-2010-4572

By inserting particular strings into certain URLs, it was possible to inject both headers and content to any browser.

CVE-2010-4567, CVE-2011-0048

Bugzilla has a "URL" field that can contain several types of URL, including "javascript:" and "data:" URLs. However, it does not make "javascript:" and "data:" URLs into clickable links, to protect against cross-site scripting attacks or other attacks. It was possible to bypass this protection by adding spaces into the URL in places that Bugzilla did not expect them. Also, "javascript:" and "data:" links were *always* shown as clickable to logged-out users.

CVE-2010-4568

It was possible for a user to gain unauthorized access to any Bugzilla account in a very short amount of time (short enough that the attack is highly effective).

CVE-2011-0046

Various pages were vulnerable to Cross-Site Request Forgery attacks. Most of these issues are not as serious as previous CSRF vulnerabilities.

CVE-2011-2978

When a user changes his email address, Bugzilla trusts a user-modifiable field for obtaining the current e-mail address to send a confirmation message to. If an attacker has access to the session of another user (for example, if that user left their browser window open in a public place), the attacker could alter this field to cause the email-change notification to go to their own address. This means that the user would not be notified that his account had its email address changed by the attacker.

CVE-2011-2381

For flagmails only, attachment descriptions with a newline in them could lead to the injection of crafted headers in email notifications when an attachment flag is edited.

CVE-2011-2379

Bugzilla uses an alternate host for attachments when viewing them in raw format to prevent cross-site scripting attacks. This alternate host is now also used when viewing patches in "Raw Unified" mode because Internet Explorer 8 and older, and Safari before 5.0.6 do content sniffing, which could lead to the execution of malicious code.

CVE-2011-2380 CVE-201-2979

Normally, a group name is confidential and is only visible to members of the group, and to non-members if the group is used in bugs. By crafting the URL when creating or editing a bug, it was possible to guess if a group existed or not, even for groups which weren't used in bugs and so which were supposed to remain confidential.

For the oldstable distribution (lenny), it has not been practical to backport patches to fix these bugs. Users of bugzilla on lenny are strongly advised to upgrade to the version in the squeeze distribution.

For the stable distribution (squeeze), these problems have been fixed in version 3.6.2.0-4.4.

For the testing distribution (wheezy) and the unstable distribution (sid), the bugzilla packages have been removed.

We recommend that you upgrade your bugzilla packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2322

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
22 % CWE-94 Failure to Control Generation of Code ('Code Injection')
11 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
11 % CWE-264 Permissions, Privileges, and Access Controls
11 % CWE-200 Information Exposure
11 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14859
 
Oval ID: oval:org.mitre.oval:def:14859
Title: DSA-2322-1 bugzilla -- several
Description: Several vulnerabilities were discovered in Bugzilla, a web-based bug tracking system. CVE-2010-4572 By inserting particular strings into certain URLs, it was possible to inject both headers and content to any browser. CVE-2010-4567, CVE-2011-0048 Bugzilla has a "URL" field that can contain several types of URL, including "javascript:" and "data:" URLs. However, it does not make "javascript:" and "data:" URLs into clickable links, to protect against cross-site scripting attacks or other attacks. It was possible to bypass this protection by adding spaces into the URL in places that Bugzilla did not expect them. Also, "javascript:" and "data:" links were *always* shown as clickable to logged-out users. CVE-2010-4568 It was possible for a user to gain unauthorised access to any Bugzilla account in a very short amount of time. CVE-2011-0046 Various pages were vulnerable to Cross-Site Request Forgery attacks. Most of these issues are not as serious as previous CSRF vulnerabilities. CVE-2011-2978 When a user changes his email address, Bugzilla trusts a user-modifiable field for obtaining the current e-mail address to send a confirmation message to. If an attacker has access to the session of another user , the attacker could alter this field to cause the email-change notification to go to their own address. This means that the user would not be notified that his account had its email address changed by the attacker. CVE-2011-2381 For flagmails only, attachment descriptions with a newline in them could lead to the injection of crafted headers in email notifications when an attachment flag is edited. CVE-2011-2379 Bugzilla uses an alternate host for attachments when viewing them in raw format to prevent cross-site scripting attacks. This alternate host is now also used when viewing patches in "Raw Unified" mode because Internet Explorer 8 and older, and Safari before 5.0.6 do content sniffing, which could lead to the execution of malicious code. CVE-2011-2380 CVE-201-2979 Normally, a group name is confidential and is only visible to members of the group, and to non-members if the group is used in bugs. By crafting the URL when creating or editing a bug, it was possible to guess if a group existed or not, even for groups which weren't used in bugs and so which were supposed to remain confidential.
Family: unix Class: patch
Reference(s): DSA-2322-1
CVE-2010-4567
CVE-2010-4568
CVE-2010-4572
CVE-2011-0046
CVE-2011-0048
CVE-2011-2379
CVE-2011-2380
CVE-2011-2381
CVE-2011-2978
CVE-2011-2979
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bugzilla
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 198
Application 133
Application 159
Os 1

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for bugzilla FEDORA-2011-10399
File : nvt/gb_fedora_2011_10399_bugzilla_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-03 (bugzilla)
File : nvt/glsa_201110_03.nasl
2011-10-16 Name : Debian Security Advisory DSA 2322-1 (bugzilla)
File : nvt/deb_2322_1.nasl
2011-09-21 Name : FreeBSD Ports: bugzilla
File : nvt/freebsd_bugzilla13.nasl
2011-08-24 Name : Fedora Update for bugzilla FEDORA-2011-10413
File : nvt/gb_fedora_2011_10413_bugzilla_fc14.nasl
2011-08-24 Name : Fedora Update for bugzilla FEDORA-2011-10426
File : nvt/gb_fedora_2011_10426_bugzilla_fc15.nasl
2011-08-22 Name : Bugzilla Multiple Security Vulnerabilities
File : nvt/gb_bugzilla_49042.nasl
2011-03-05 Name : FreeBSD Ports: bugzilla
File : nvt/freebsd_bugzilla12.nasl
2011-02-04 Name : Fedora Update for bugzilla FEDORA-2011-0741
File : nvt/gb_fedora_2011_0741_bugzilla_fc14.nasl
2011-01-26 Name : Bugzilla Multiple Vulnerabilities
File : nvt/gb_bugzilla_45982.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74301 Bugzilla Account Email Change Notification Weakness

74300 Bugzilla Flagmail Attachment Description Header CRLF Injection

74299 Bugzilla Custom Search URL Parsing Group Name Disclosure

74298 Bugzilla Bug Creation / Editing URL Parsing Group Name Disclosure

74297 Bugzilla Patch Attachment Raw Unified Viewing Mode XSS

Bugzilla contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate input passed via patch attachments when viewing them in Raw Unified mode. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
70710 Bugzilla quips.cgi Quip Moderation CSRF

Bugzilla contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the 'quips.cgi' script does not require multiple steps or explicit confirmation for sensitive transactions for the manipulation of quips. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
70709 Bugzilla colchange.cgi Column Manipulation CSRF

Bugzilla contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the 'colchange.cgi' script does not require multiple steps or explicit confirmation for sensitive transactions for the manipulation of columns. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
70708 Bugzilla chart.cgi Chart Manipulation CSRF

Bugzilla contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the 'chart.cgi' script does not require multiple steps or explicit confirmation for sensitive transactions for the manipulation of charts. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
70707 Bugzilla sanitycheck.cgi Authentication Hijack CSRF

Bugzilla contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the 'sanitycheck.cgi' script does not require multiple steps or explicit confirmation for certain sensitive transactions, allowing for the hijacking of arbitrary user's authentication. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
70706 Bugzilla votes.cgi Authentication Hijack CSRF

Bugzilla contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the 'votes.cgi' script does not require multiple steps or explicit confirmation for certain sensitive transactions, allowing for the hijacking of arbitrary user's authentication. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
70705 Bugzilla buglist.cgi Saved Search Addition CSRF

Bugzilla contains a flaw that allows a remote Cross-site Request Forgery (CSRF / XSRF) attack. The flaw exists because the 'buglist.cgi' script does not require multiple steps or explicit confirmation for sensitive transactions for the addition of saved searches to a user's profile. By using a crafted URL (e.g., a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
70704 Bugzilla Multiple URI Clickable Link bug_file_loc Field XSS

Bugzilla contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application creates a clickable link for javascript: or data: URI in the 'bug_file_loc' URL field, which is not santised before being returned to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
70703 Bugzilla chart.cgi Query String HTTP Response Splitting CRLF Injection

Bugzilla contains a flaw related to 'chart.cgi'. This may allow a remote attacker to conduct HTTP response splitting attacks via the query string and inject arbitrary HTTP headers.
70700 Bugzilla srand Function Cookie / Token Random Value Weakness Arbitrary Accoun...

Bugzilla contains a flaw related to the generating of random values for cookies and tokens. This may allow a remote attacker to obtain access to arbitrary accounts via a vector related to insufficiently random calls to the srand function.
70699 Bugzilla Multiple URI Preceding Whitespace bug_file_loc Field XSS

Bugzilla contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not properly handle whitespace preceding javascript: or data: URI, allowing a remote attacker to conduct an XSS attack via the URL (bug_file_loc) field. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2011-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2322.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-03.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10399.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10413.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10426.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dc8741b9c5d511e08a8e00151735203a.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0741.nasl - Type : ACT_GATHER_INFO
2011-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0755.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c8c927e5289111e08f2600151735203a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:29
  • Multiple Updates