-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0824
                           rtfm security update
                              30 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rtfm
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2768  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2535

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running rtfm check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2535-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
August 29, 2012                        http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : rtfm
Vulnerability  : cross-site scripting
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-2768

It was discovered that rtfm, the Request Tracker FAQ Manager, contains
multiple cross-site scripting vulnerabilities in the topic
administration page.

For the stable distribution (squeeze), this problem has been fixed in
version 2.4.2-4+squeeze1.

For the testing distribution (wheezy) and the unstable distribution
(sid), this problem has been fixed in version 4.0.6-4 of the
request-tracker4 package.

We recommend that you upgrade your rtfm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJQPmzyAAoJEL97/wQC1SS+BgUH/2a5z3ovr7fzOvguEDCrvz8w
W9RA8UqBYQJhjny27nZkOtRBjQMpDZ1RrLPvdk5/T0fh8BNZLeEDlpqJcAxtrZH3
HDgT83EqwuKYoMmgiUmzLY6jLN9+0dvI2b4PDJx88tvcYIv7FIpWg07RsfQjU175
+FiwKTxG9b64DcskuRUzihcLa7oHMz6Q/ojz4Z3kV0DSf8pmGKqGjnOT/qxj/ZYd
QpjkfM3LqtvLivEd3Z6CTFEjF9vK8jv/DaJlKvmvbDIP/9TkI9rV1+lVMxS5X6/O
jEnDcsOHIYBi+JvM702KM1ozGAj/6cJDbA8MDX26/68Lm3igmEi7+R6fjqGsw2U=
=Zvxd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUD6wd+4yVqjM2NGpAQKBRA/+MdU1zeoOOPsvqlf7xwe8b2XKTq9QlSpL
Ys2aDTK5XXCzuy5uPTMYlx5PqfE94AXYEgd5qip6wNEr4Qk1StrHHI2/N/69r1H6
gK8P5qFySKQQsWMCmFKgFi3LKeDtpRDM8ps3hltaW5hYMyHPNMthdlzedB/lhbyL
Xr/hZOPQBj8MarO0Yms1jtmLTj9TNmZQ+zSOg7n65+OTvOOXHUR+KVBgjCixIuK/
yOPnjviVgBu7RYEOhapynec0H/zP2oZ7OMoMjUY91kBq74bW4ztw/dGPp8SEoEHj
bTBn4jqHpip9okB/AzhcRtkj5Zsp4Cvu1hvl7wBOPo/VQ3suhc3Ol40yzClNirvb
oI7Ms7eXqoge68CYy7wb1un7g0Xyx/d2ZVembk/DqONLnuKFYtgZWHki/RTgU1GJ
zhKZUVRtffw2LFKzLOlNsGdVMLpp4eXizlC9Z/r3iD18xrLYU0dxffMJwi0cL/kM
3aSYoN5qOze+5wKorjlKYtPsqAL0N6TXlwda2PsnsbVJxPxGRgcBCM9gG6fiMNsH
qyMEjDo0qDlQ7FuKF4ASCnUVLYF7P3J/22iVo3vw1S5ozxJtgb3qH1zGXpIvHkEd
my4c5QqdUT+TGTeR21Am9J/pbazH6hbIErml7+q0Oa2+40yYw8MUbHOGiGkt6233
5ZIYNkECsUE=
=l2pr
-----END PGP SIGNATURE-----