-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0449
                      Request Tracker security update
                               20 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           request-tracker3.8
                   request-tracker3.6
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 5
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
                   Read-only Data Access           -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1690 CVE-2011-1689 CVE-2011-1688
                   CVE-2011-1687 CVE-2011-1686 CVE-2011-1685

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2220

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2220-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
April 19, 2011                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : request-tracker3.6, request-tracker3.8
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-1685 CVE-2011-1686 CVE-2011-1687 CVE-2011-1688 
                 CVE-2011-1689 CVE-2011-1690

Several vulnerabilities were in Request Tracker, an issue tracking
system.

CVE-2011-1685
    If the external custom field feature is enabled, Request Tracker
    allows authenticated users to execute arbitrary code with the
    permissions of the web server, possible triggered by a cross-site
    request forgery attack.  (External custom fields are disabled by
    default.)

CVE-2011-1686
    Multiple SQL injection attacks allow authenticated users to obtain
    data from the database in an unauthorized way.

CVE-2011-1687
    An information leak allows an authenticated privileged user to
    obtain sensitive information, such as encrypted passwords, via the
    search interface.

CVE-2011-1688
    When running under certain web servers (such as Lighttpd), Request
    Tracker is vulnerable to a directory traversal attack, allowing
    attackers to read any files accessible to the web server.  Request
    Tracker instances running under Apache or Nginx are not affected.

CVE-2011-1689
    Request Tracker contains multiple cross-site scripting
    vulnerabilities.

CVE-2011-1690
    Request Tracker enables attackers to redirect authentication
    credentials supplied by legitimate users to third-party servers.


For the oldstable distribution (lenny), these problems have been fixed
in version 3.6.7-5+lenny6 of the request-tracker3.6 package.

For the stable distribution (squeeze), these problems have been fixed
in version 3.8.8-7+squeeze1 of the request-tracker3.8 package.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems have been fixed in version 3.8.10-1 of the
request-tracker3.8 package.

We recommend that you upgrade your Request Tracker packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJNrdPiAAoJEL97/wQC1SS+3dgIAKLuPySVeWmsXlKJ/sgeFjXm
19lDcDzI9QHd7V+Y9paNGxud8F7GlXF4PR/fFGso1ho9eH3I9VRwL+NY/EQmlEkc
8disl5IjtVE5bZ19c650oRGpyQc8LKQ/6V/XoYmaFn5eJSZfnj3/hRHj5dGCmKZd
ASQ6zM7VWXCYHudVBokza1U9lqI2rLosS5sc+HmaUkvjZvTLpANvOSmThxxA28+L
lC3dQs8Aw+17NSbmPjP5zzNYIpjqhcPvCg+KHdDc/FJryBqJe0Nnaf2tb4PXNALT
omxPu6xpgXTUWA3vhWbzuVVk7o8JIYPTxx4vRrJkwMKQ7f4wq7DiCZhnXdswahU=
=LRAr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNrjNZ/iFOrG6YcBERAoN3AKDj1NKnDJtWYlbtLkLXmrtVeQqqHQCgoSOG
2VTaGSIfjRpQjXp4drQNED0=
=pwPY
-----END PGP SIGNATURE-----