- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Mantis: Multiple vulnerabilities
      Date: December 02, 2008
      Bugs: #238570, #241940, #242722
        ID: 200812-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Mantis, the most
severe of which leading to the remote execution of arbitrary code.

Background
=========
Mantis is a PHP/MySQL/Web based bugtracking system.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  www-apps/mantisbt     < 1.1.4-r1                      >= 1.1.4-r1

Description
==========
Multiple issues have been reported in Mantis:

* EgiX reported that manage_proj_page.php does not correctly sanitize
  the sort parameter before passing it to create_function() in
  core/utility_api.php (CVE-2008-4687).

* Privileges of viewers are not sufficiently checked before composing
  a link with issue data in the source anchor (CVE-2008-4688).

* Mantis does not unset the session cookie during logout
  (CVE-2008-4689).

* Mantis does not set the secure flag for the session cookie in an
  HTTPS session (CVE-2008-3102).

Impact
=====
Remote unauthenticated attackers could exploit these vulnerabilities to
execute arbitrary PHP commands, disclose sensitive issue data, or
hijack a user's sessions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mantis users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.4-r1"

References
=========
  [ 1 ] CVE-2008-3102
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3102
  [ 2 ] CVE-2008-4687
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4687
  [ 3 ] CVE-2008-4688
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4688
  [ 4 ] CVE-2008-4689
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4689

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200812-07

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200812-07: Mantis: Multiple vulnerabilities

Multiple vulnerabilities have been discovered in Mantis, the most severe of which leading to the remote execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200812-07 https://security.gentoo.org/ Severity: High Title: Mantis: Multiple vulnerabilities Date: December 02, 2008 Bugs: #238570, #241940, #242722 ID: 200812-07

Synopsis ======= Multiple vulnerabilities have been discovered in Mantis, the most severe of which leading to the remote execution of arbitrary code.
Background ========= Mantis is a PHP/MySQL/Web based bugtracking system.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/mantisbt < 1.1.4-r1 >= 1.1.4-r1
========== Multiple issues have been reported in Mantis:
* EgiX reported that manage_proj_page.php does not correctly sanitize the sort parameter before passing it to create_function() in core/utility_api.php (CVE-2008-4687).
* Privileges of viewers are not sufficiently checked before composing a link with issue data in the source anchor (CVE-2008-4688).
* Mantis does not unset the session cookie during logout (CVE-2008-4689).
* Mantis does not set the secure flag for the session cookie in an HTTPS session (CVE-2008-3102).
Impact ===== Remote unauthenticated attackers could exploit these vulnerabilities to execute arbitrary PHP commands, disclose sensitive issue data, or hijack a user's sessions.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Mantis users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.1.4-r1"
References ========= [ 1 ] CVE-2008-3102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3102 [ 2 ] CVE-2008-4687 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4687 [ 3 ] CVE-2008-4688 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4688 [ 4 ] CVE-2008-4689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4689
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200812-07
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News