zoneminder: CVE-2017-7203

Related Vulnerabilities: CVE-2017-7203  

Debian Bug report logs - #858329
zoneminder: CVE-2017-7203

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 21 Mar 2017 11:21:02 UTC

Severity: important

Tags: fixed-upstream, patch, security, upstream

Found in version zoneminder/1.30.0+dfsg-2

Fixed in version 1.30.4+dfsg-1

Done: Raphael Hertzog <hertzog@debian.org>

Bug is archived. No further changes may be made.

Forwarded to https://github.com/ZoneMinder/ZoneMinder/issues/1797

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Dmitry Smirnov <onlyjob@debian.org>:
Bug#858329; Package src:zoneminder. (Tue, 21 Mar 2017 11:21:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Dmitry Smirnov <onlyjob@debian.org>. (Tue, 21 Mar 2017 11:21:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: zoneminder: CVE-2017-7203
Date: Tue, 21 Mar 2017 12:18:02 +0100
Source: zoneminder
Version: 1.30.0+dfsg-2
Severity: important
Tags: patch security upstream
Forwarded: https://github.com/ZoneMinder/ZoneMinder/issues/1797

Hi,

the following vulnerability was published for zoneminder.

CVE-2017-7203[0]:
| A Cross-Site Scripting (XSS) was discovered in ZoneMinder 1.30.2. The
| vulnerability exists due to insufficient filtration of user-supplied
| data (postLoginQuery) passed to the
| "ZoneMinder-master/web/skins/classic/views/js/postlogin.js.php" URL. An
| attacker could execute arbitrary HTML and script code in a browser in
| the context of the vulnerable website.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7203
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7203

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Added tag(s) fixed-upstream. Request was from bts-link-upstream@lists.alioth.debian.org to control@bugs.debian.org. (Mon, 27 Mar 2017 17:39:17 GMT) (full text, mbox, link).


Reply sent to Raphael Hertzog <hertzog@debian.org>:
You have taken responsibility. (Wed, 25 Oct 2017 16:39:04 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Wed, 25 Oct 2017 16:39:04 GMT) (full text, mbox, link).


Message #12 received at 858329-done@bugs.debian.org (full text, mbox, reply):

From: Raphael Hertzog <hertzog@debian.org>
To: 858329-done@bugs.debian.org
Subject: Fixed in 1.30.4+dfsg-1
Date: Wed, 25 Oct 2017 18:37:32 +0200
Version: 1.30.4+dfsg-1

According to upstream ticket, this has been fixed in 1.30.2
and is thus fixed in the current package in Debian.
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: https://www.freexian.com/services/debian-lts.html
Learn to master Debian: https://debian-handbook.info/get/



Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Thu, 23 Nov 2017 07:26:29 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 18:56:39 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.