Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Mantis
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Mantis
ID: 200509-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 24. September 2005, 11:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2557
http://secunia.com/advisories/16506/
Applikationen: Mantis Bug Tracker

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB4A1D118E734E36B0D6DA46B
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200509-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mantis: XSS and SQL injection vulnerabilities
Date: September 24, 2005
Bugs: #103308
ID: 200509-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Mantis is affected by an SQL injection and several cross-site scripting
(XSS) vulnerabilities.

Background
==========

Mantis is a web-based bugtracking system written in PHP.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/mantisbt < 0.19.2 >= 0.19.2

Description
===========

Mantis fails to properly sanitize untrusted input before using it. This
leads to an SQL injection and several cross-site scripting
vulnerabilities.

Impact
======

An attacker could possibly use the SQL injection vulnerability to
access or modify information from the Mantis database. Furthermore the
cross-site scripting issues give an attacker the ability to inject and
execute malicious script code or to steal cookie-based authentication
credentials, potentially compromising the victim's browser.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mantis users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mantisbt-0.19.2"

References
==========

[ 1 ] CAN-2005-2556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2556
[ 2 ] CAN-2005-2557
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2557
[ 3 ] Secunia Advisory SA16506
http://secunia.com/advisories/16506/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200509-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigB4A1D118E734E36B0D6DA46B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDNRU1vcL1obalX08RAnJjAJ9kSCwLpeoJ84+Xw/Y5MiM+9t/51ACeIfLz
+YCPECuXICUPns6IQmVSIK4=
=lV6s
-----END PGP SIGNATURE-----

--------------enigB4A1D118E734E36B0D6DA46B--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung