Executive Summary

Summary
Title New mantis packages fix several vulnerabilities
Informations
Name DSA-944 First vendor Publication 2006-01-17
Vendor Debian Last vendor Modification 2006-01-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several security related problems have been discovered in Mantis, a web-based bug tracking system. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2005-4238

Missing input sanitising allows remote attackers to inject arbitrary web script or HTML.

CVE-2005-4518

Tobias Klein discovered that Mantis allows remote attackers to bypass the file upload size restriction.

CVE-2005-4519

Tobias Klein discovered several SQL injection vulnerabilities that allow remote attackers to execute arbitrary SQL commands.

CVE-2005-4520

Tobias Klein discovered unspecified "port injection" vulnerabilities in filters.

CVE-2005-4521

Tobias Klein discovered a CRLF injection vulnerability that allows remote attackers to modify HTTP headers and conduct HTTP response splitting attacks.

CVE-2005-4522

Tobias Klein discovered several cross-site scripting (XSS) vulnerabilities that allow remote attackers to inject arbitrary web script or HTML.

CVE-2005-4523

Tobias Klein discovered that Mantis discloses private bugs via public RSS feeds, which allows remote attackers to obtain sensitive information.

CVE-2005-4524

Tobias Klein discoverd that Mantis does not properly handle "Make note private" when a bug is being resolved, which has unknown impact and attack vectors, probably related to an information leak.

The old stable distribution (woody) does not seem to be affected by these problems.

For the stable distribution (sarge) these problems have been fixed in version 0.19.2-5sarge1.

For the unstable distribution (sid) these problems have been fixed in version 0.19.4-1.

We recommend that you upgrade your mantis package.

Original Source

Url : http://www.debian.org/security/2006/dsa-944

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 81

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200512-12 (Mantis)
File : nvt/glsa_200512_12.nasl
2008-09-04 Name : FreeBSD Ports: mantis
File : nvt/freebsd_mantis0.nasl
2008-09-04 Name : FreeBSD Ports: mantis
File : nvt/freebsd_mantis1.nasl
2008-01-17 Name : Debian Security Advisory DSA 944-1 (mantis)
File : nvt/deb_944_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22343 Mantis Make Note Private Feature Unspecified Issue

22341 Mantis Filter Port Unspecified XSS

22057 Mantis Public RSS Feed Private Bug Disclosure

22056 Mantis File Size Upload Restriction Bypass DoS

Mantis contains a flaw that may allow a remote denial of service. The issue is triggered when a remote atacker passes a unusually large value to the 'max_file_size' variable which is not properly sanitized in the bug_file_add.php, bug_report.php, bug_report_advanced_page.php and proj_doc_add_page.php scripts allowing the uploaded file to fill the available disk space for the database and will result in loss of availability for the service.
22054 Mantis login_cookie_test.php Header Response Splitting

22053 Mantis view_filters_page.php Multiple Parameter XSS

Mantis contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate 'view_type' and 'target_field' variables upon submission to the view_filters_page.php script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
22052 Mantis view_all_set.php sort Parameter SQL Injection

Mantis contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the view_all_set.php script not properly sanitizing user-supplied input to the 'sort' variable. This may allow an attacker to inject or manipulate SQL queries in the back-end database.
22051 Mantis manage_user_page.php Multiple Parameter SQL Injection

Mantis contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the manage_user_page.php script not properly sanitizing user-supplied input to the 'prefix' (via GET) or 'sort' (via POST) variables. This may allow an attacker to inject or manipulate SQL queries in the back-end database.
21686 Mantis view_filters_page.php target_field Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-944.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_592815da9eed11dab410000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6e3b12e26ce311dab90c000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200512-12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:34:49
  • Multiple Updates