GLSA 200507-12: Bugzilla: Unauthorized access and information disclosure

Severity:low
Title:Bugzilla: Unauthorized access and information disclosure
Date:07/13/2005
Bugs: #98348
ID:200507-12

Synopsis

Multiple vulnerabilities in Bugzilla could allow remote users to modify bug flags or gain sensitive information.

Background

Bugzilla is a web-based bug-tracking system used by many projects.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-apps/bugzilla < 2.18.3 >= 2.18.3 All supported architectures

Description

Bugzilla allows any user to modify the flags of any bug (CAN-2005-2173). Bugzilla inserts bugs into the database before marking them as private, in connection with MySQL replication this could lead to a race condition (CAN-2005-2174).

Impact

By manually changing the URL to process_bug.cgi, a remote attacker could modify the flags of any given bug, which could trigger an email including the bug summary to be sent to the attacker. The race condition when using Bugzilla with MySQL replication could lead to a short timespan (usually less than a second) where the summary of private bugs is exposed to all users.

Workaround

There are no known workarounds at this time.

Resolution

All Bugzilla users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-2.18.3"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200507-12.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!