drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in request-tracker4
Name: |
Mehrere Probleme in request-tracker4 |
|
ID: |
USN-6529-1 |
|
Distribution: |
Ubuntu |
|
Plattformen: |
Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.04, Ubuntu 18.04 LTS (Available with Ubuntu Pro), Ubuntu 23.10 |
|
Datum: |
Di, 5. Dezember 2023, 17:06 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25802
https://launchpad.net/ubuntu/+source/request-tracker4/4.4.3-2+deb10u3build0.20.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41259
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38562 |
|
Applikationen: |
Request Tracker |
|
Originalnachricht |
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============5722246484130874423== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------Ndz2MlsAVW092f0rPaPOqh8o"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------Ndz2MlsAVW092f0rPaPOqh8o Content-Type: multipart/mixed; boundary="------------j752nv15okTMlZ2oEhU4qX4I"; protected-headers="v1" From: Amir Naseredini <amir.naseredini@canonical.com> To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <1cb8a717-fbae-41b1-abf5-ad1b8b070124@canonical.com> Subject: [USN-6529-1] Request Tracker vulnerabilities
--------------j752nv15okTMlZ2oEhU4qX4I Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-6529-1 December 04, 2023
request-tracker4 vulnerabilities ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 23.10 - Ubuntu 23.04 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro)
Summary:
Several security issues were fixed in Request Tracker.
Software Description: - request-tracker4: An enterprise-grade issue tracking system
Details:
It was discovered that Request Tracker incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive information. (CVE-2021-38562, CVE-2022-25802, CVE-2023-41259, CVE-2023-41260)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 23.10: request-tracker4 4.4.4+dfsg-2ubuntu1.23.10.1 rt4-apache2 4.4.4+dfsg-2ubuntu1.23.10.1 rt4-clients 4.4.4+dfsg-2ubuntu1.23.10.1 rt4-db-mysql 4.4.4+dfsg-2ubuntu1.23.10.1 rt4-db-postgresql 4.4.4+dfsg-2ubuntu1.23.10.1 rt4-db-sqlite 4.4.4+dfsg-2ubuntu1.23.10.1 rt4-fcgi 4.4.4+dfsg-2ubuntu1.23.10.1 rt4-standalone 4.4.4+dfsg-2ubuntu1.23.10.1
Ubuntu 23.04: request-tracker4 4.4.4+dfsg-2ubuntu1.23.04.1 rt4-apache2 4.4.4+dfsg-2ubuntu1.23.04.1 rt4-clients 4.4.4+dfsg-2ubuntu1.23.04.1 rt4-db-mysql 4.4.4+dfsg-2ubuntu1.23.04.1 rt4-db-postgresql 4.4.4+dfsg-2ubuntu1.23.04.1 rt4-db-sqlite 4.4.4+dfsg-2ubuntu1.23.04.1 rt4-fcgi 4.4.4+dfsg-2ubuntu1.23.04.1 rt4-standalone 4.4.4+dfsg-2ubuntu1.23.04.1
Ubuntu 22.04 LTS: request-tracker4 4.4.4+dfsg-2ubuntu1.22.04.1 rt4-apache2 4.4.4+dfsg-2ubuntu1.22.04.1 rt4-clients 4.4.4+dfsg-2ubuntu1.22.04.1 rt4-db-mysql 4.4.4+dfsg-2ubuntu1.22.04.1 rt4-db-postgresql 4.4.4+dfsg-2ubuntu1.22.04.1 rt4-db-sqlite 4.4.4+dfsg-2ubuntu1.22.04.1 rt4-fcgi 4.4.4+dfsg-2ubuntu1.22.04.1 rt4-standalone 4.4.4+dfsg-2ubuntu1.22.04.1
Ubuntu 20.04 LTS: request-tracker4 4.4.3-2+deb10u3build0.20.04.1 rt4-apache2 4.4.3-2+deb10u3build0.20.04.1 rt4-clients 4.4.3-2+deb10u3build0.20.04.1 rt4-db-mysql 4.4.3-2+deb10u3build0.20.04.1 rt4-db-postgresql 4.4.3-2+deb10u3build0.20.04.1 rt4-db-sqlite 4.4.3-2+deb10u3build0.20.04.1 rt4-fcgi 4.4.3-2+deb10u3build0.20.04.1 rt4-standalone 4.4.3-2+deb10u3build0.20.04.1
Ubuntu 18.04 LTS (Available with Ubuntu Pro): request-tracker4 4.4.2-2ubuntu0.1~esm1 rt4-apache2 4.4.2-2ubuntu0.1~esm1 rt4-clients 4.4.2-2ubuntu0.1~esm1 rt4-db-mysql 4.4.2-2ubuntu0.1~esm1 rt4-db-postgresql 4.4.2-2ubuntu0.1~esm1 rt4-db-sqlite 4.4.2-2ubuntu0.1~esm1 rt4-fcgi 4.4.2-2ubuntu0.1~esm1 rt4-standalone 4.4.2-2ubuntu0.1~esm1
In general, a standard system update will make all the necessary changes.
References: https://ubuntu.com/security/notices/USN-6529-1 CVE-2021-38562, CVE-2022-25802, CVE-2023-41259, CVE-2023-41260
Package Information: https://launchpad.net/ubuntu/+source/request-tracker4/4.4.4+dfsg-2ubuntu1.23.10.1 https://launchpad.net/ubuntu/+source/request-tracker4/4.4.4+dfsg-2ubuntu1.23.04.1 https://launchpad.net/ubuntu/+source/request-tracker4/4.4.4+dfsg-2ubuntu1.22.04.1 https://launchpad.net/ubuntu/+source/request-tracker4/4.4.3-2+deb10u3build0.20.04.1
--------------j752nv15okTMlZ2oEhU4qX4I--
--------------Ndz2MlsAVW092f0rPaPOqh8o Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature.asc"
-----BEGIN PGP SIGNATURE-----
wsD5BAABCAAjFiEELRdhz3KY7FGicMD8Vjg+NdFTuLIFAmVuMg8FAwAAAAAACgkQVjg+NdFTuLIR Mgv/bducRThTWL7oVfSNh1Ynga5DqIn781DeTTK9rPYUpt749AKuWudm8F+CMdceMMnl6TlQ+aAm hSHN26XVCqHHEohVzeyQrOYtqTuNYD7Tcm3BhEIAJMEZdLMhYtG2xDsUM68kIDuPu/TBSpTLizXV I+IAw8BUA3P2ImvXTGyANj9mnxD/Sxf4gNQWuXzdymZsQAXMF2Sz3nS2lvZQ0Orx7+KjiNB8qxbM UTS49Mvlw/sHqXc3o4HLGcMNW7tpqXT0G6BFeACLt/pGZKwRpt/GmF+u65s79ZF+A6ooug4Ndhoq YDZ/T6OLz8oCuEyby62cDs9JVfJUS+HaPnNqettAr7jv3i94ZmZoy5Tooi+ooTvH1baoV3waehTv rv0tTlGT1Am40ii+oy5olep9RWPDWhJrF0qITPXGKY4yHbQ0pg3ijQQWhLTvScpGlFHvOLuQKWNP zKpxYVMo232wmsB8MOkkr/sUSQoKKEuRmr/SlATCe+0aLjrZaMmfKLmZfZ8D =2SGQ -----END PGP SIGNATURE-----
--------------Ndz2MlsAVW092f0rPaPOqh8o--
--===============5722246484130874423== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============5722246484130874423==--
|
|
|
|