Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!

Bug 524656 (CVE-2014-1571)

Summary: <www-apps/bugzilla-{4.0.15,4.2.11,4.4.6,4.5.6}: multiple vulnerabilities (CVE-2014-{1571,1572,1573})
Product: Gentoo Security Reporter: Rajiv Aaron Manglani <rajiv>
Component: VulnerabilitiesAssignee: Gentoo Security <security>
Status: RESOLVED FIXED    
Severity: minor CC: andrew, bugzilla, creffett, jer, web-apps
Priority: Normal    
Version: unspecified   
Hardware: All   
OS: Linux   
Whiteboard: B3 [noglsa]
Package list:
Runtime testing required: ---

Description Rajiv Aaron Manglani 2014-10-06 23:27:32 UTC
4.0.14, 4.2.10, 4.4.5, and 4.5.5 Security Advisory
Monday Oct 6th, 2014
Summary
=======

Bugzilla is a Web-based bug-tracking system used by a large number of
software projects. The following security issues have been discovered
in Bugzilla:

* The 'realname' parameter is not correctly filtered on user account
  creation, which could lead to user data override.
* Several places were found in the Bugzilla code where cross-site
  scripting attacks could be used to access sensitive information.
* Private comments can be shown to flagmail recipients who aren't in
  the insider group
* Specially formatted values in a CSV search results export could be
  used in spreadsheet software to attack a user's computer.

All affected installations are encouraged to upgrade as soon as
possible.


Vulnerability Details
=====================

Class:       Unauthorized Account Creation
Versions:    2.23.3 to 4.0.14, 4.1.1 to 4.2.10, 4.3.1 to 4.4.5, 4.5.1 to 4.5.5
Fixed In:    4.0.15, 4.2.11, 4.4.6, 4.5.6
Description: An attacker creating a new Bugzilla account can override certain
             parameters when finalizing the account creation that can lead to the
             user being created with a different email address than originally
             requested. The overridden login name could be automatically added
             to groups based on the group's regular expression setting.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=1074812
CVE Number:  CVE-2014-1572

Class:       Cross-Site Scripting
Versions:    2.17.1 to 4.0.14, 4.1.1 to 4.2.10, 4.3.1 to 4.4.5, 4.5.1 to 4.5.5
Fixed In:    4.0.15, 4.2.11, 4.4.6, 4.5.6
Description: During an audit of the Bugzilla code base, several places
             were found where cross-site scripting exploits could occur which
             could allow an attacker to access sensitive information.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=1075578
CVE Number:  CVE-2014-1573

Class:       Information Leak
Versions:    2.17.1 to 4.0.14, 4.1.1 to 4.2.10, 4.3.1 to 4.4.5, 4.5.1 to 4.5.5
Fixed In:    4.0.15, 4.2.11, 4.4.6, 4.5.6
Description: If a new comment was marked private to the insider group, and a flag
             was set in the same transaction, the comment would be visible to
             flag recipients even if they were not in the insider group.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=1064140
CVE Number:  CVE-2014-1571

Class:       Social Engineering
Versions:    2.17.1 to 4.0.14, 4.1.1 to 4.2.10, 4.3.1 to 4.4.5, 4.5.1 to 4.5.5
Fixed In:    4.0.15, 4.2.11, 4.4.6, 4.5.6
Description: Search results can be exported as a CSV file which can then be
             imported into external spreadsheet programs. Specially formatted
             field values can be interpreted as formulas which can be executed
             and used to attack a user's computer.
References:  https://bugzilla.mozilla.org/show_bug.cgi?id=1054702


Vulnerability Solutions
=======================

The fixes for these issues are included in the 4.0.15, 4.2.11, 4.4.6, and
4.5.6 releases. Upgrading to a release with the relevant fixes will protect
your installation from possible exploits of these issues.

If you are unable to upgrade but would like to patch just these
individual security vulnerabilities, there are patches available for
the issues at the "References" URL for each vulnerability.

Full release downloads, patches to upgrade Bugzilla from previous
versions, and CVS/bzr upgrade instructions are available at:

  http://www.bugzilla.org/download/


Credits
=======

The Bugzilla team wish to thank the following people/organizations for
their assistance in locating, advising us of, and assisting us in fixing
these issues:

Simon Green
Byron Jones
James Kettle
Netanel Rubin of Check Point Vulnerability Research
Frédéric Buclin
Matt Tyson
David Lawrence

General information about the Bugzilla bug-tracking system can be found
at:

  http://www.bugzilla.org/

Comments and follow-ups can be directed to the mozilla.support.bugzilla
newsgroup or the support-bugzilla mailing list.
http://www.bugzilla.org/support/ has directions for accessing these
forums.
Comment 1 Kristian Fiskerstrand (RETIRED) gentoo-dev 2014-10-07 16:30:54 UTC
http://blog.gerv.net/2014/10/new-class-of-vulnerability-in-perl-web-applications/ has a writeup regarding this issue
Comment 2 Chris Reffett (RETIRED) gentoo-dev Security 2014-10-11 22:10:30 UTC
Bumped. Arches, please test and mark stable:
=www-apps/bugzilla-4.2.11
=www-apps/bugzilla-4.4.6

Target arches: amd64 x86
Comment 3 GLSAMaker/CVETool Bot gentoo-dev 2014-10-15 02:49:21 UTC
CVE-2014-1573 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1573):
  Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11,
  4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not ensure that a
  scalar context is used for certain CGI parameters, which allows remote
  attackers to conduct cross-site scripting (XSS) attacks by sending three
  values for a single parameter name.

CVE-2014-1572 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1572):
  The confirm_create_account function in the account-creation feature in
  token.cgi in Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x
  before 4.2.11, 4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 does not
  specify a scalar context for the realname parameter, which allows remote
  attackers to create accounts with unverified e-mail addresses by sending
  three realname values with realname=login_name as the second, as
  demonstrated by selecting an e-mail address with a domain name for which
  group privileges are automatically granted.

CVE-2014-1571 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1571):
  Bugzilla 2.x through 4.0.x before 4.0.15, 4.1.x and 4.2.x before 4.2.11,
  4.3.x and 4.4.x before 4.4.6, and 4.5.x before 4.5.6 allows remote
  authenticated users to obtain sensitive private-comment information by
  leveraging a role as a flag recipient, related to Bug.pm, Flag.pm, and a
  mail template.
Comment 4 Agostino Sarubbo gentoo-dev 2014-10-15 19:02:20 UTC
amd64 stable
Comment 5 Agostino Sarubbo gentoo-dev 2014-10-15 19:03:19 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please vote.
Comment 6 Chris Reffett (RETIRED) gentoo-dev Security 2014-10-15 19:09:09 UTC
Cleanup complete. GLSA vote: no.
Comment 7 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2014-11-04 08:06:03 UTC
GLSA vote: no.

Closed as [noglsa]