Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200812-07 ] Mantis: Multiple vulnerabilities
Date: Tue, 02 Dec 2008 18:12:09
Message-Id: 200812021855.07412.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200812-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Mantis: Multiple vulnerabilities
9 Date: December 02, 2008
10 Bugs: #238570, #241940, #242722
11 ID: 200812-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Mantis, the most
19 severe of which leading to the remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mantis is a PHP/MySQL/Web based bugtracking system.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-apps/mantisbt < 1.1.4-r1 >= 1.1.4-r1
33
34 Description
35 ===========
36
37 Multiple issues have been reported in Mantis:
38
39 * EgiX reported that manage_proj_page.php does not correctly sanitize
40 the sort parameter before passing it to create_function() in
41 core/utility_api.php (CVE-2008-4687).
42
43 * Privileges of viewers are not sufficiently checked before composing
44 a link with issue data in the source anchor (CVE-2008-4688).
45
46 * Mantis does not unset the session cookie during logout
47 (CVE-2008-4689).
48
49 * Mantis does not set the secure flag for the session cookie in an
50 HTTPS session (CVE-2008-3102).
51
52 Impact
53 ======
54
55 Remote unauthenticated attackers could exploit these vulnerabilities to
56 execute arbitrary PHP commands, disclose sensitive issue data, or
57 hijack a user's sessions.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time.
63
64 Resolution
65 ==========
66
67 All Mantis users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.4-r1"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2008-3102
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3102
77 [ 2 ] CVE-2008-4687
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4687
79 [ 3 ] CVE-2008-4688
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4688
81 [ 4 ] CVE-2008-4689
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4689
83
84 Availability
85 ============
86
87 This GLSA and any updates to it are available for viewing at
88 the Gentoo Security Website:
89
90 http://security.gentoo.org/glsa/glsa-200812-07.xml
91
92 Concerns?
93 =========
94
95 Security is a primary focus of Gentoo Linux and ensuring the
96 confidentiality and security of our users machines is of utmost
97 importance to us. Any security concerns should be addressed to
98 security@g.o or alternatively, you may file a bug at
99 http://bugs.gentoo.org.
100
101 License
102 =======
103
104 Copyright 2008 Gentoo Foundation, Inc; referenced text
105 belongs to its owner(s).
106
107 The contents of this document are licensed under the
108 Creative Commons - Attribution / Share Alike license.
109
110 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature