Mantis BugTracker 1.2.17 XSS / DoS / Redirect

2015.01.06
Risk: Medium
Local: No
Remote: Yes

Mantis BugTracker 1.2.17 multiple security vulnerabilities. ****************************************************************************** - Affected Vendor: Mantis - Affected System: BugTracker 1.2.17 - Vulnerabilities' Status: Fixed ****************************************************************************** - Associated CWEs: CWE-79: Failure to Preserve Web Page Structure ('Cross-site Scripting') CWE-601: URL Redirection to Untrusted Site ('Open Redirect') CWE-804: Guessable CAPTCHA http://cwe.mitre.org/data/definitions/79.html http://cwe.mitre.org/data/definitions/601.html http://cwe.mitre.org/data/definitions/804.html ****************************************************************************** DESCRIPTIONS ============ 1) CVE-2014-6316 The url passed as a parameter is not correctly sanitized, thus allowing a malicious individual to redirect a user to an arbitrary website. e.g. http://example.com/login_page.php?return=http://google.com will redirect to Google. Affected versions: => 1.2.0a3, <= 1.2.17 Fixed in versions: 1.2.18 2) CVE-2014-8987 The MantisBT Configuration Reporte page (adm_config_report.php) does not correctly sanitize input before displaying it on the page, thus allowing a malicious individual to execute arbitrary JavaScript code. Affected versions: >= 1.2.13, <= 1.2.17 Fixed in versions: 1.2.18 3) CVE-2014-9117 The CAPTCHA system used within the registration functionality of the application uses a predictable routine, thus allowing a malicious individual to potentially perform a denial of service by creating new accounts and exhausting the server's resources. Affected versions: <= 1.2.17 Fixed in versions: 1.2.18 ****************************************************************************** - Available fix: Mantis BugTracker 1.2.18 - Related Links: Deloitte Argentina - www.deloitte.com/ar - Feedback: If you have any questions, comments, concerns, updates or suggestions please contact: + Alejo Popovici apopovici@deloitte.com (Twitter: @alex91ar) ****************************************************************************** Credits: CVE-2014-6316: Redirection in login_page.php was first reported [3] by Mathias Karlsson (http://mathiaskarlsson.me) as part of Offensive Security's bug bounty program [4]; issue was also independently discovered and reported by Ryan Giobbi who made the original CVE request [2], Shahee Mirza [5] and Alejo Popovici (apopovici@deloitte.com) [6]. Paul Richards also found another redirection issue in permalink_page.php, which turned out to have the same root cause. The issue was fixed by Damien Regad (MantisBT Developer). CVE-2014-8987: Issue was discovered by Alejo Popovici (apopovici@deloitte.com) and fixed by Damien Regad (MantisBT Developer) CVE-2014-9117: Issue was discovered by Alejo Popovici (apopovici@deloitte.com) and fixed by Victor Boctor (MantisBT Developer) ****************************************************************************** Deloitte se refiere a una o ms de las firmas miembros de Deloitte Touche Tohmatsu Limited, una compa?a privada del Reino Unido limitada por garanta, y su red de firmas miembros, cada una como una entidad nica e independiente y legalmente separada.Una descripcin detallada de la estructura legal de Deloitte Touche Tohmatsu Limited y sus firmas miembros puede verse en el sitio web http://www.deloitte.com/about.La informacin de este mail es confidencial y concierne nicamente a la persona a quien est dirigida. Si este mensaje no est dirigido a usted, por favor tenga presente que no tiene autorizacin para leer el resto de este e-mail, copiarlo o derivarlo a cualquier otra persona que no sea aquella a quien est dirigido. Si recibe este mail por error, por favor, avise al remitente, luego de lo cual rogamos a usted destruya el mensaje original. No se puede responsabilizar de ningn modo a Deloitte & Co. S.A. ni a sus subsidiarias por cualquier consecuencia o da?o que pueda resultar del apropiado y completo envo y recepcin del contenido de este e-mail. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee, and its network of member firms, each of which is a legally separate and independent entity. Please seehttp://www.deloitte.com/aboutfor a detailed description of the legal structure of Deloitte Touche Tohmatsu Limited and its member firms. The information in this e-mail is confidential and intended solely for the person to whom it is addressed. If this message is not addressed to you, please be aware that you have no authorization to read the rest of this e-mail, to copy it or to furnish it to any person other than the addressee. Should you have received this e-mail by mistake, please bring this to the attention of the sender, after which you are kindly requested to destroy the original message.Deloitte & Co. S.A. and subsidiaries cannot be held responsible or liable in any way whatsoever for and/or in connection with any consequences and/or damage resulting from the proper and complete dispatch and receipt of the content of this e-mail.

References:

http://cwe.mitre.org/data/definitions/79.html
http://cwe.mitre.org/data/definitions/601.html
http://cwe.mitre.org/data/definitions/804.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top