You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Bugzilla

Sigurnosni nedostaci programskog paketa Bugzilla

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Bugzilla: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #524316, #537448, #560406, #583236
ID: 201607-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Bugzilla, the worst of
which could lead to the escalation of privileges.

Background
==========

Bugzilla is the bug-tracking system from the Mozilla project.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-apps/bugzilla < 5.0.3 *> 4.4.12
>= 5.0.3

Description
===========

Multiple vulnerabilities have been discovered in Bugzilla. Please
review the CVE identifiers referenced below for details.

Impact
======

Privileged account holders could execute system level commands, and the
new user process could be exploited to allow for the escalation of
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bugzilla 4.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-apps/bugzilla-4.4.12”

All Bugzilla 5.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-apps/bugzilla-5.0.3”

References
==========

[ 1 ] CVE-2014-1572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1572
[ 2 ] CVE-2014-1573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1573
[ 3 ] CVE-2014-8630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8630

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Bugzilla: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #524316, #537448, #560406, #583236
ID: 201607-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Bugzilla, the worst of
which could lead to the escalation of privileges.

Background
==========

Bugzilla is the bug-tracking system from the Mozilla project.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-apps/bugzilla < 5.0.3 *> 4.4.12
>= 5.0.3

Description
===========

Multiple vulnerabilities have been discovered in Bugzilla. Please
review the CVE identifiers referenced below for details.

Impact
======

Privileged account holders could execute system level commands, and the
new user process could be exploited to allow for the escalation of
privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Bugzilla 4.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-apps/bugzilla-4.4.12”

All Bugzilla 5.x users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-apps/bugzilla-5.0.3”

References
==========

[ 1 ] CVE-2014-1572
<a class=”moz-txt-link-freetext” href=”http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1572″>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1572</a>
[ 2 ] CVE-2014-1573
<a class=”moz-txt-link-freetext” href=”http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1573″>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1573</a>
[ 3 ] CVE-2014-8630
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8630″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8630</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-11″>https://security.gentoo.org/glsa/201607-11</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1

iQJ8BAEBCgBmBQJXj1zDXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/hrcP/A1p/J4OIqq26jPdKWaYrM72
vqPfJw5rhHDuU77kC393YY3B5M1KecKmoIqJ/Fpa7+DTS7yW+pGN2S0QFN2FNCM6
sXlmMhNRBwe+9ykljhf1+WO985uopWLNduhhCxB/FFd8nm5AJnLGlqRpaIsUpEBA
1sSntLGr1pMPpa/l0Q/XVWel3t1bAwMtq8FfSLqZ2Y8SwzLW+xXvZ6Lb7U85fSKh
cIuAVtCnIFJIYB46zuaYu3wiLctrKqN2AIHtVPsjeJYYQw+0nx6z6BORJGQ3I9V9
5fRnIyhFo35G3bpsjSLPWYi2QkKfGNY+r05qOl2iZsNsPAL8woOxpbsb5thQ/sJh
NlnPzT/v3YXbNUFbJGMC2JvLFR5iS/FGYMso968AsXqmBG5JKM8QkhnHvBn6+12T
QcetxJhIIWgy6B1CgQM/uBQ0UJKZqmv/BiNTvC0dt2Fq1NEH7TmrLkxqjMkvvq63
6FVdVevISUXou/Q3gLCUOq02SWOCgYweMHrhNOs2+tI6pwwwuk/tSlF/NdBnki3A
2G1yrOfZwTlQSj0zhR58tFFCb8mtyUTymFoSdgpAFmp9qGuZwbVHaQxZSWpwCXTO
w6tMajg61ZD2Fq7xqC9w9KCnyuiw0QFeBkTFC7AZGy7puuR8aTKhRHPMqTGcQAGc
7kXWUxO3nnHJONfVog3E
=Lg2m
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0079-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ImageMagick

Otkriveni su sigurnosni nedostaci u programskom paketu ImageMagick za operacijski sustav openSUSE. Zahvaćeno je više komponenti, a ovisno o tipu...

Close