Bug 800665 (CVE-2012-1118, CVE-2012-1119, CVE-2012-1120, CVE-2012-1121, CVE-2012-1122, CVE-2012-1123) - CVE-2012-1118 CVE-2012-1119 CVE-2012-1120 CVE-2012-1121 CVE-2012-1122 CVE-2012-1123 mantis: multiple flaws fixed in 1.2.9
Summary: CVE-2012-1118 CVE-2012-1119 CVE-2012-1120 CVE-2012-1121 CVE-2012-1122 CVE-201...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: CVE-2012-1118, CVE-2012-1119, CVE-2012-1120, CVE-2012-1121, CVE-2012-1122, CVE-2012-1123
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 800666 800667
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-06 21:54 UTC by Vincent Danen
Modified: 2019-09-29 12:50 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-15 04:16:25 UTC
Embargoed:


Attachments (Terms of Use)

Description Vincent Danen 2012-03-06 21:54:08 UTC
MantisBT 1.2.9 [1],[2] fixes the following flaws:

MantisBT < 1.2.9 array value for $g_private_bug_threshold configuration option allows bypass of access checks (CVE-2012-1118)
http://www.mantisbt.org/bugs/view.php?id=10124

MantisBT < 1.2.9 copy/clone bug report action failed to leave an audit trail (CVE-2012-1119)
http://www.mantisbt.org/bugs/view.php?id=13816

MantisBT < 1.2.9 delete_bug_threshold/bugnote_allow_user_edit_delete access check bypass via SOAP API (CVE-2012-1120)
http://www.mantisbt.org/bugs/view.php?id=13656

MantisBT < 1.2.9 managers of specific projects could update global category settings (CVE-2012-1121)
http://www.mantisbt.org/bugs/view.php?id=13561

MantisBT < 1.2.9 incorrect access checks performed when moving bugs between projects (CVE-2012-1122)
http://www.mantisbt.org/bugs/view.php?id=13748

MantisBT < 1.2.9 SOAP API null password authentication bypass (CVE-2012-1123)
http://www.mantisbt.org/bugs/view.php?id=13901

[1] http://www.mantisbt.org/blog/?p=156
[2] http://www.openwall.com/lists/oss-security/2012/03/06/6

NOTE: I don't currently know if these issues affect 1.1.8 (as shipped with EPEL5), but am filing a tracking bug for it regardless (that version is quite old, so it may or not be affected by these issues; I've not had the time to dig into it further to see what may affect it or not).

Comment 1 Vincent Danen 2012-03-06 21:56:10 UTC
Created mantis tracking bugs for this issue

Affects: fedora-all [bug 800666]
Affects: epel-5 [bug 800667]

Comment 2 Fedora Update System 2012-11-23 07:56:06 UTC
mantis-1.2.12-1.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 3 Fedora Update System 2012-11-24 03:24:24 UTC
mantis-1.2.12-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2012-11-24 03:25:26 UTC
mantis-1.2.12-1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Vincent Danen 2013-03-15 04:16:25 UTC
EPEL5 hasn't been touched since Dec 2010, and the package is technically orphaned.  As a result I'm closing this bug as this issue is fixed in Fedora.  The EPEL5 tracking bug #800667 will remain open until either mantis is dropped from EPEL or it is fixed.


Note You need to log in before you can comment on or make changes to this bug.