Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200510-24 ] Mantis: Multiple vulnerabilities
Date: Fri, 28 Oct 2005 12:04:37
Message-Id: 43620F7C.6060503@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200510-24
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Mantis: Multiple vulnerabilities
9 Date: October 28, 2005
10 Bugs: #110326
11 ID: 200510-24
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Mantis is affected by multiple vulnerabilities ranging from information
19 disclosure to arbitrary script execution.
20
21 Background
22 ==========
23
24 Mantis is a web-based bugtracking system written in PHP.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 www-apps/mantisbt < 0.19.3 >= 0.19.3
33
34 Description
35 ===========
36
37 Mantis contains several vulnerabilities, including:
38
39 * a remote file inclusion vulnerability
40
41 * an SQL injection vulnerability
42
43 * multiple cross site scripting vulnerabilities
44
45 * multiple information disclosure vulnerabilities
46
47 Impact
48 ======
49
50 An attacker could exploit the remote file inclusion vulnerability to
51 execute arbitrary script code, and the SQL injection vulnerability to
52 access or modify sensitive information from the Mantis database.
53 Furthermore the cross-site scripting issues give an attacker the
54 ability to inject and execute malicious script code or to steal
55 cookie-based authentication credentials, potentially compromising the
56 victim's browser. An attacker could exploit other vulnerabilities to
57 disclose information.
58
59 Workaround
60 ==========
61
62 There is no known workaround at this time.
63
64 Resolution
65 ==========
66
67 All Mantis users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.3"
71
72 References
73 ==========
74
75 [ 1 ] Mantis ChangeLog
76 http://www.mantisbt.org/changelog.php
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200510-24.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2005 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature