exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201211-01

Gentoo Linux Security Advisory 201211-01
Posted Nov 8, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201211-1 - Multiple vulnerabilities have been found in MantisBT, the worst of which allowing for local file inclusion. Versions less than 1.2.11 are affected.

tags | advisory, local, vulnerability, file inclusion
systems | linux, gentoo
advisories | CVE-2010-3303, CVE-2010-3763, CVE-2010-4348, CVE-2010-4349, CVE-2010-4350, CVE-2011-2938, CVE-2011-3356, CVE-2011-3357, CVE-2011-3358, CVE-2011-3578, CVE-2011-3755, CVE-2012-1118, CVE-2012-1119, CVE-2012-1120, CVE-2012-1121, CVE-2012-1122, CVE-2012-1123, CVE-2012-2691, CVE-2012-2692
SHA-256 | 73ec59ae980b4d7e5b8fa8eebfffdf5f421714d1583295709c6a59e187bc7d7b

Gentoo Linux Security Advisory 201211-01

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201211-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MantisBT: Multiple vulnerabilities
Date: November 08, 2012
Bugs: #348761, #381417, #386153, #407121, #420375
ID: 201211-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in MantisBT, the worst of
which allowing for local file inclusion.

Background
==========

MantisBT is a PHP/MySQL/Web based bugtracking system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/mantisbt < 1.2.11 >= 1.2.11
Description
===========

Multiple vulnerabilities have been discovered in MantisBT. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could exploit these vulnerabilities to conduct
directory traversal attacks, disclose the contents of local files,
inject arbitrary web scripts, obtain sensitive information, bypass
authentication and intended access restrictions, or manipulate bugs and
attachments.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MantisBT users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.2.11"

References
==========

[ 1 ] CVE-2010-3303
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3303
[ 2 ] CVE-2010-3763
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3763
[ 3 ] CVE-2010-4348
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4348
[ 4 ] CVE-2010-4349
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4349
[ 5 ] CVE-2010-4350
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4350
[ 6 ] CVE-2011-2938
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2938
[ 7 ] CVE-2011-3356
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3356
[ 8 ] CVE-2011-3357
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3357
[ 9 ] CVE-2011-3358
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3358
[ 10 ] CVE-2011-3578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3578
[ 11 ] CVE-2011-3755
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3755
[ 12 ] CVE-2012-1118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1118
[ 13 ] CVE-2012-1119
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1119
[ 14 ] CVE-2012-1120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1120
[ 15 ] CVE-2012-1121
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1121
[ 16 ] CVE-2012-1122
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1122
[ 17 ] CVE-2012-1123
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1123
[ 18 ] CVE-2012-2691
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2691
[ 19 ] CVE-2012-2692
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2692

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201211-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close