Bug 1431179 (CVE-2017-6797)

Summary: CVE-2017-6797 mantis: Cross site scripting in bug_change_status_page.php
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: giallu
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: mantis 1.3.7 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-03-13 09:11:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1431180, 1431181    
Bug Blocks:    

Description Andrej Nemec 2017-03-10 14:26:45 UTC
A cross-site scripting (XSS) vulnerability in bug_change_status_page.php in MantisBT allows remote attackers to inject arbitrary JavaScript via the 'action_type' parameter. 

Upstream bug:

http://www.mantisbt.org/bugs/view.php?id=22486

Upstream patches:

https://github.com/mantisbt/mantisbt/commit/a2d90ecabf3bcf3aa22ed9dbbecfd3d37902956f
https://github.com/mantisbt/mantisbt/commit/c272c3f65da9677e505ff692b1f1e476b3afa56e

Comment 1 Andrej Nemec 2017-03-10 14:27:30 UTC
Created mantis tracking bugs for this issue:

Affects: epel-5 [bug 1431181]
Affects: fedora-all [bug 1431180]

Comment 2 Gianluca Sforna 2017-03-12 10:24:29 UTC
So, according to the upstream bug discussion, the bug was introduced during 1.3.x development. e.g. 1.2.x is NOT affected.

http://www.mantisbt.org/bugs/view.php?id=22486#c55996