Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200809-10 ] Mantis: Multiple vulnerabilities
Date: Sun, 21 Sep 2008 17:26:36
Message-Id: 48D68375.3040908@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200809-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Mantis: Multiple vulnerabilities
9 Date: September 21, 2008
10 Bugs: #233336
11 ID: 200809-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in Mantis.
19
20 Background
21 ==========
22
23 Mantis is a PHP/MySQL/Web based bugtracking system.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 www-apps/mantisbt < 1.1.2 >= 1.1.2
32
33 Description
34 ===========
35
36 Antonio Parata and Francesco Ongaro reported a Cross-Site Request
37 Forgery vulnerability in manage_user_create.php (CVE-2008-2276), a
38 Cross-Site Scripting vulnerability in return_dynamic_filters.php
39 (CVE-2008-3331), and an insufficient input validation in
40 adm_config_set.php (CVE-2008-3332). A directory traversal vulnerability
41 in core/lang_api.php (CVE-2008-3333) has also been reported.
42
43 Impact
44 ======
45
46 A remote attacker could exploit these vulnerabilities to execute
47 arbitrary HTML and script code, create arbitrary users with
48 administrative privileges, execute arbitrary PHP commands, and include
49 arbitrary files.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Mantis users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.2"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2008-2276
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2276
69 [ 2 ] CVE-2008-3331
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3331
71 [ 3 ] CVE-2008-3332
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3332
73 [ 4 ] CVE-2008-3333
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3333
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200809-10.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2008 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature