![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.131181 |
Category: | Mageia Linux Local Security Checks |
Title: | Mageia: Security Advisory (MGASA-2016-0006) |
Summary: | The remote host is missing an update for the 'bugzilla' package(s) announced via the MGASA-2016-0006 advisory. |
Description: | Summary: The remote host is missing an update for the 'bugzilla' package(s) announced via the MGASA-2016-0006 advisory. Vulnerability Insight: Login names (usually an email address) longer than 127 characters are silently truncated in MySQL which could cause the domain name of the email address to be corrupted. An attacker could use this vulnerability to create an account with an email address different from the one originally requested. The login name could then be automatically added to groups based on the group's regular expression setting (CVE-2015-4499). During the generation of a dependency graph, the code for the HTML image map is generated locally if a local dot installation is used. With escaped HTML characters in a bug summary, it is possible to inject unfiltered HTML code in the map file which the CreateImagemap function generates. This could be used for a cross-site scripting attack (CVE-2015-8508). If an external HTML page contains a 'script' tag with its src attribute pointing to a buglist in CSV format, some web browsers incorrectly try to parse the CSV file as valid JavaScript code. As the buglist is generated based on the privileges of the user logged into Bugzilla, the external page could collect confidential data contained in the CSV file (CVE-2015-8509). The bugzilla package has been updated to version 4.4.11, fixing these issues and a few other bugs. Affected Software/OS: 'bugzilla' package(s) on Mageia 5. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2015-4499 Bugtraq: 20150910 Security Advisory for Bugzilla 5.0, 4.4.9, and 4.2.14 (Google Search) http://seclists.org/bugtraq/2015/Sep/48 Bugtraq: 20150910 Security Advisory for Bugzilla 5.0.1, 4.4.10 and 4.2.15 (Google Search) http://seclists.org/bugtraq/2015/Sep/49 http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861 http://www.securitytracker.com/id/1033542 Common Vulnerability Exposure (CVE) ID: CVE-2015-8508 BugTraq ID: 79660 http://www.securityfocus.com/bid/79660 Bugtraq: 20151222 Security advisory for Bugzilla 5.0.2, 4.4.11 and 4.2.16 (Google Search) http://seclists.org/bugtraq/2015/Dec/131 http://packetstormsecurity.com/files/135048/Bugzilla-Cross-Site-Scripting-Information-Leak.html http://www.securitytracker.com/id/1034556 Common Vulnerability Exposure (CVE) ID: CVE-2015-8509 BugTraq ID: 79662 http://www.securityfocus.com/bid/79662 |
Copyright | Copyright (C) 2016 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |