summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200611-04.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200611-04.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200611-04.xml')
-rw-r--r--metadata/glsa/glsa-200611-04.xml87
1 files changed, 87 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200611-04.xml b/metadata/glsa/glsa-200611-04.xml
new file mode 100644
index 000000000000..7a5152db33eb
--- /dev/null
+++ b/metadata/glsa/glsa-200611-04.xml
@@ -0,0 +1,87 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200611-04">
+ <title>Bugzilla: Multiple Vulnerabilities</title>
+ <synopsis>
+ Bugzilla is vulnerable to cross-site scripting, script injection, and
+ request forgery.
+ </synopsis>
+ <product type="ebuild">bugzilla</product>
+ <announced>2006-11-09</announced>
+ <revised>2006-11-09: 01</revised>
+ <bug>151563</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/bugzilla" auto="yes" arch="*">
+ <unaffected range="ge">2.18.6</unaffected>
+ <vulnerable range="lt">2.18.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Bugzilla is a bug tracking system used to allow developers to more
+ easily track outstanding bugs in products.
+ </p>
+ </background>
+ <description>
+ <p>
+ The vulnerabilities identified in Bugzilla are as follows:
+ </p>
+ <ul>
+ <li>Frederic Buclin and Gervase Markham discovered that input passed to
+ various fields throughout Bugzilla were not properly sanitized before
+ being sent back to users (CVE-2006-5453).</li>
+ <li>Frederic Buclin and Josh "timeless" Soref discovered a bug when
+ viewing attachments in diff mode that allows users not of the
+ "insidergroup" to read attachment descriptions. Additionally, it was
+ discovered that the "deadline" field is visible to users who do not
+ belong to the "timetrackinggroup" when bugs are exported to XML
+ (CVE-2006-5454).</li>
+ <li>Gavin Shelley reported that Bugzilla allows certain operations to
+ be performed via HTTP GET and HTTP POST requests without verifying
+ those requests properly (CVE-2006-5455).</li>
+ <li>Max Kanat-Alexander discovered that input passed to
+ showdependencygraph.cgi is not properly sanitized before being returned
+ to users (CVE-2006-5453).</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could inject scripts into the content loaded by a user's
+ browser in order to have those scripts executed in a user's browser in
+ the context of the site currently being viewed. This could include
+ gaining access to privileged session information for the site being
+ viewed. Additionally, a user could forge an HTTP request in order to
+ create, modify, or delete bugs within a Bugzilla instance. Lastly, an
+ unauthorized user could view sensitive information about bugs or bug
+ attachments.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Bugzilla users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-apps/bugzilla-2.18.6"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5453">CVE-2006-5453</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5454">CVE-2006-5454</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5455">CVE-2006-5455</uri>
+ </references>
+ <metadata tag="requester" timestamp="2006-11-04T19:51:46Z">
+ vorlon078
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-11-05T14:49:56Z">
+ shellsage
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-11-07T15:44:40Z">
+ falco
+ </metadata>
+</glsa>