exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6529-1

Ubuntu Security Notice USN-6529-1
Posted Dec 5, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6529-1 - It was discovered that Request Tracker incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to obtain sensitive information.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2021-38562, CVE-2023-41260
SHA-256 | b7781b6cef2d4e5a1231114d065fcd56952e3d3a8b5206f0f7f485e28a574086

Ubuntu Security Notice USN-6529-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6529-1
December 04, 2023

request-tracker4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Request Tracker.

Software Description:
- request-tracker4: An enterprise-grade issue tracking system

Details:

It was discovered that Request Tracker incorrectly handled certain inputs. If
a user or an automated system were tricked into opening a specially crafted
input file, a remote attacker could possibly use this issue to obtain
sensitive information. (CVE-2021-38562, CVE-2022-25802, CVE-2023-41259,
CVE-2023-41260)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
request-tracker4 4.4.4+dfsg-2ubuntu1.23.10.1
rt4-apache2 4.4.4+dfsg-2ubuntu1.23.10.1
rt4-clients 4.4.4+dfsg-2ubuntu1.23.10.1
rt4-db-mysql 4.4.4+dfsg-2ubuntu1.23.10.1
rt4-db-postgresql 4.4.4+dfsg-2ubuntu1.23.10.1
rt4-db-sqlite 4.4.4+dfsg-2ubuntu1.23.10.1
rt4-fcgi 4.4.4+dfsg-2ubuntu1.23.10.1
rt4-standalone 4.4.4+dfsg-2ubuntu1.23.10.1

Ubuntu 23.04:
request-tracker4 4.4.4+dfsg-2ubuntu1.23.04.1
rt4-apache2 4.4.4+dfsg-2ubuntu1.23.04.1
rt4-clients 4.4.4+dfsg-2ubuntu1.23.04.1
rt4-db-mysql 4.4.4+dfsg-2ubuntu1.23.04.1
rt4-db-postgresql 4.4.4+dfsg-2ubuntu1.23.04.1
rt4-db-sqlite 4.4.4+dfsg-2ubuntu1.23.04.1
rt4-fcgi 4.4.4+dfsg-2ubuntu1.23.04.1
rt4-standalone 4.4.4+dfsg-2ubuntu1.23.04.1

Ubuntu 22.04 LTS:
request-tracker4 4.4.4+dfsg-2ubuntu1.22.04.1
rt4-apache2 4.4.4+dfsg-2ubuntu1.22.04.1
rt4-clients 4.4.4+dfsg-2ubuntu1.22.04.1
rt4-db-mysql 4.4.4+dfsg-2ubuntu1.22.04.1
rt4-db-postgresql 4.4.4+dfsg-2ubuntu1.22.04.1
rt4-db-sqlite 4.4.4+dfsg-2ubuntu1.22.04.1
rt4-fcgi 4.4.4+dfsg-2ubuntu1.22.04.1
rt4-standalone 4.4.4+dfsg-2ubuntu1.22.04.1

Ubuntu 20.04 LTS:
request-tracker4 4.4.3-2+deb10u3build0.20.04.1
rt4-apache2 4.4.3-2+deb10u3build0.20.04.1
rt4-clients 4.4.3-2+deb10u3build0.20.04.1
rt4-db-mysql 4.4.3-2+deb10u3build0.20.04.1
rt4-db-postgresql 4.4.3-2+deb10u3build0.20.04.1
rt4-db-sqlite 4.4.3-2+deb10u3build0.20.04.1
rt4-fcgi 4.4.3-2+deb10u3build0.20.04.1
rt4-standalone 4.4.3-2+deb10u3build0.20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
request-tracker4 4.4.2-2ubuntu0.1~esm1
rt4-apache2 4.4.2-2ubuntu0.1~esm1
rt4-clients 4.4.2-2ubuntu0.1~esm1
rt4-db-mysql 4.4.2-2ubuntu0.1~esm1
rt4-db-postgresql 4.4.2-2ubuntu0.1~esm1
rt4-db-sqlite 4.4.2-2ubuntu0.1~esm1
rt4-fcgi 4.4.2-2ubuntu0.1~esm1
rt4-standalone 4.4.2-2ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6529-1
CVE-2021-38562, CVE-2022-25802, CVE-2023-41259, CVE-2023-41260

Package Information:
https://launchpad.net/ubuntu/+source/request-tracker4/4.4.4+dfsg-2ubuntu1.23.10.1
https://launchpad.net/ubuntu/+source/request-tracker4/4.4.4+dfsg-2ubuntu1.23.04.1
https://launchpad.net/ubuntu/+source/request-tracker4/4.4.4+dfsg-2ubuntu1.22.04.1

https://launchpad.net/ubuntu/+source/request-tracker4/4.4.3-2+deb10u3build0.20.04.1

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close