mantisbt : multiple vulnerabilities

Bug #1011823 reported by Karma Dorje
260
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Fedora
Fix Released
Low
Gentoo Linux
Fix Released
Low
mantis (Debian)
Fix Released
Unknown
mantis (Ubuntu)
Triaged
Undecided
Unassigned

Bug Description

MantisBT 1.2.11 is a security update for the stable 1.2.x branch.

CVE requests for 2 issues have been sent to <email address hidden> as follows:

CVE REQUEST #1

Title: Reporters can edit arbitrary bugnotes via SOAP API
Affected: MantisBT 1.2.10 and earlier versions
Not affected: MantisBT 1.2.11

Description:
Roland Becker and Damien Regad (MantisBT developers) found that any user
able to report issues via the SOAP interface could also modify any
bugnotes (comments) created by other users. In a default/typical
MantisBT installation, SOAP API is enabled and any user can sign up to
report new issues. This vulnerability therefore impacts upon many public
facing MantisBT installations.

References:
[1] http://www.mantisbt.org/bugs/view.php?id=14340

CVE REQUEST #2

Title: delete_attachments_threshold not checked on attachment deletion
Affected: MantisBT 1.2.10 and earlier versions
Not affected: MantisBT 1.2.11

Description:
Roland Becker (MantisBT developer) found that the
delete_attachments_threshold permission was not being checked when a
user attempted to delete an attachment from an issue. The more generic
update_bug_threshold permission was being checked instead. MantisBT
administrators may have been under the false impression that their
configuration of the delete_attachments_threshold was successfully
preventing unwanted users from deleting attachments.

References:
[1] http://www.mantisbt.org/bugs/view.php?id=14016

CVE References

Revision history for this message
In , David Hicks (dhx) wrote :

MantisBT 1.2.11 is a security update for the stable 1.2.x branch.

CVE requests for 2 issues have been sent to <email address hidden> as follows:

CVE REQUEST #1

Title: Reporters can edit arbitrary bugnotes via SOAP API
Affected: MantisBT 1.2.10 and earlier versions
Not affected: MantisBT 1.2.11

Description:
Roland Becker and Damien Regad (MantisBT developers) found that any user
able to report issues via the SOAP interface could also modify any
bugnotes (comments) created by other users. In a default/typical
MantisBT installation, SOAP API is enabled and any user can sign up to
report new issues. This vulnerability therefore impacts upon many public
facing MantisBT installations.

References:
[1] http://www.mantisbt.org/bugs/view.php?id=14340

CVE REQUEST #2

Title: delete_attachments_threshold not checked on attachment deletion
Affected: MantisBT 1.2.10 and earlier versions
Not affected: MantisBT 1.2.11

Description:
Roland Becker (MantisBT developer) found that the
delete_attachments_threshold permission was not being checked when a
user attempted to delete an attachment from an issue. The more generic
update_bug_threshold permission was being checked instead. MantisBT
administrators may have been under the false impression that their
configuration of the delete_attachments_threshold was successfully
preventing unwanted users from deleting attachments.

References:
[1] http://www.mantisbt.org/bugs/view.php?id=14016

Reproducible: Always

Revision history for this message
In , J-ago (j-ago) wrote :

Thanks for the report David.

Revision history for this message
In , Jan (jan-redhat-bugs) wrote :

From the CVE request [2]:

Roland Becker and Damien Regad (MantisBT developers) found that any user able to report issues via the SOAP interface could also modify any bugnotes (comments) created by other users. In a default/typical MantisBT installation, SOAP API is enabled and any user can sign up to report new issues. This vulnerability therefore impacts upon many public facing MantisBT installations.

References:
[1] http://www.mantisbt.org/bugs/view.php?id=14340
[2] http://www.openwall.com/lists/oss-security/2012/06/09/1
[3] https://bugs.gentoo.org/show_bug.cgi?id=420375

Upstream patches (against the v1.2.x branch) seems to be the
following two:
[4] https://github.com/mantisbt/mantisbt/commit/edc8142bb8ac0ac0df1a3824d78c15f4015d959e
[5] https://github.com/mantisbt/mantisbt/commit/175d973105fe9f03a37ced537b742611631067e0

Revision history for this message
In , Jan (jan-redhat-bugs) wrote :

This issue affects the versions of the mantis package, as shipped with Fedora release of 15, 16, and 17. Please schedule an update.

Revision history for this message
In , Jan (jan-redhat-bugs) wrote :

Gianluca,

  I am not completely sure, the version of mantis package, as shipped with Fedora EPEL 5 is affected by this issue. From the upstream patches, relevant changes are touching mc_issue_note_update() routine, while that one doesn't seem to be available yet in mantis-1.1.8 version, as shipped with Fedora EPEL 5 (there are only mc_issue_note_add(), mc_issue_note_delete(), and mc_issue_update() ones [but 'note' is missing in the last one]).

  But to be sure, could you please have a double-checking look at the proposed patch and situation in EPEL 5 version, and schedule a fix if necessary for EPEL 5 too (I am going to create a bug for this version too, since it's affected by the second bug 830737), so we would not miss something?

Thank you, Jan.

Revision history for this message
In , Jan (jan-redhat-bugs) wrote :

Created mantis tracking bugs for this issue

Affects: fedora-all [bug 830741]
Affects: epel-5 [bug 830742]

Revision history for this message
In , Jan (jan-redhat-bugs) wrote :

The CVE identifier of CVE-2012-2691 has been assigned to this issue:
http://www.openwall.com/lists/oss-security/2012/06/11/6

Revision history for this message
In , David Hicks (dhx) wrote :

CVE numbers were assigned as follows:

CVE-2012-2691: Reporters can edit arbitrary bugnotes via SOAP API (#14340)

CVE-2012-2692: delete_attachments_threshold not checked on attachment deletion (#14016)

Karma Dorje (taaroa)
affects: mantis (Fedora) → fedora
Karma Dorje (taaroa)
visibility: private → public
Revision history for this message
Jamie Strandboge (jdstrand) wrote :

Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is available, members of the security team will review it and publish the package. See the following link for more information: https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

Changed in mantis (Ubuntu):
status: New → Triaged
Changed in mantis (Debian):
status: Unknown → Fix Released
Revision history for this message
In , Glsamaker (glsamaker) wrote :

CVE-2012-2692 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2692):
  MantisBT before 1.2.11 does not check the delete_attachments_threshold
  permission when form_security_validation is set to OFF, which allows remote
  authenticated users with certain privileges to bypass intended access
  restrictions and delete arbitrary attachments.

CVE-2012-2691 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2691):
  The mc_issue_note_update function in the SOAP API in MantisBT before 1.2.11
  does not properly check privileges, which allows remote attackers with bug
  reporting privileges to edit arbitrary bugnotes via a SOAP request.

Revision history for this message
In , J-ago (j-ago) wrote :

*** Bug 423957 has been marked as a duplicate of this bug. ***

Revision history for this message
In , Ackle (ackle) wrote :

Peter, David, web-apps: may we stabilize 1.2.11?

Changed in gentoo:
importance: Unknown → Low
Revision history for this message
In , Ackle (ackle) wrote :

(In reply to comment #5)
> Peter, David, web-apps: may we stabilize 1.2.11?

ping?

Revision history for this message
In , David Hicks (dhx) wrote :

From a MantisBT developer point-of-view I don't see any reason for holding back on stabilisation. We're fairly strict about what goes into minor version bumps (security and small bug fixes).

Revision history for this message
In , Ackle (ackle) wrote :

Arches, please test and mark stable =www-apps/mantisbt-1.2.11

Revision history for this message
In , J-ago (j-ago) wrote :

amd64 stable

Revision history for this message
In , Nativemad (nativemad) wrote :

x86 stable, last arch!

Revision history for this message
In , Ackle (ackle) wrote :

Thanks, everyone.

Already on an existing GLSA request.

Revision history for this message
In , Glsamaker (glsamaker) wrote :

This issue was resolved and addressed in
 GLSA 201211-01 at http://security.gentoo.org/glsa/glsa-201211-01.xml
by GLSA coordinator Tobias Heinlein (keytoaster).

Changed in gentoo:
status: Unknown → Fix Released
Revision history for this message
In , Fedora (fedora-redhat-bugs) wrote :

mantis-1.2.12-1.fc18 has been pushed to the Fedora 18 stable repository. If problems still persist, please make note of it in this bug report.

Revision history for this message
In , Fedora (fedora-redhat-bugs) wrote :

mantis-1.2.12-1.fc16 has been pushed to the Fedora 16 stable repository. If problems still persist, please make note of it in this bug report.

Revision history for this message
In , Fedora (fedora-redhat-bugs) wrote :

mantis-1.2.12-1.fc17 has been pushed to the Fedora 17 stable repository. If problems still persist, please make note of it in this bug report.

Revision history for this message
In , Vincent (vincent-redhat-bugs) wrote :

EPEL5 hasn't been touched since Dec 2010, and the package is technically orphaned. As a result I'm closing this bug as this issue is fixed in Fedora. The EPEL5 tracking bug #800667 will remain open until either mantis is dropped from EPEL or it is fixed.

Changed in fedora:
importance: Unknown → Low
status: Unknown → Fix Released
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.