-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1507
                     request-tracker4 security update
                               16 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           request-tracker4
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5944 CVE-2017-5943 CVE-2017-5361
                   CVE-2016-6127 CVE-2015-7686 

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3882

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running request-tracker4 check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3882-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 15, 2017                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : request-tracker4
CVE ID         : CVE-2016-6127 CVE-2017-5361 CVE-2017-5943 CVE-2017-5944

Multiple vulnerabilities have been discovered in Request Tracker, an
extensible trouble-ticket tracking system. The Common Vulnerabilities
and Exposures project identifies the following problems:

CVE-2016-6127

    It was discovered that Request Tracker is vulnerable to a cross-site
    scripting (XSS) attack if an attacker uploads a malicious file with
    a certain content type. Installations which use the
    AlwaysDownloadAttachments config setting are unaffected by this
    flaw. The applied fix addresses all existant and future uploaded
    attachments.

CVE-2017-5361

    It was discovered that Request Tracker is vulnerable to timing
    side-channel attacks for user passwords.

CVE-2017-5943

    It was discovered that Request Tracker is prone to an information
    leak of cross-site request forgery (CSRF) verification tokens if a
    user is tricked into visiting a specially crafted URL by an
    attacker.


CVE-2017-5944

    It was discovered that Request Tracker is prone to a remote code
    execution vulnerability in the dashboard subscription interface. A
    privileged attacker can take advantage of this flaw through
    carefully-crafted saved search names to cause unexpected code to be
    executed. The applied fix addresses all existant and future saved
    searches.

Additionally to the above mentioned CVEs, this update workarounds
CVE-2015-7686 in Email::Address which could induce a denial of service
of Request Tracker itself.

For the stable distribution (jessie), these problems have been fixed in
version 4.2.8-3+deb8u2.

For the upcoming stable distribution (stretch), these problems have been
fixed in version 4.4.1-3+deb9u1.

For the unstable distribution (sid), these problems have been fixed in
version 4.4.1-4.

We recommend that you upgrade your request-tracker4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=vuD7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWUMpFox+lLeg9Ub1AQhefBAAmADEcm5fzKn5END/mIsoZz6Am8j73FFs
8gmFg2kWsSm0+8lbnu0MC+kaKAxRlZtQzBhrjWNQBAsmc8dRh4IFZqZNeYYalM1F
wrvvD6Fm4Iy0bVaw3hXgsC/VNJsqFqs9up7Ck7xsG68pebIPhTB7VXvSj7L4Qr81
FAGWciYup6uLR49FS72ilO7qQdFoWYSeQXZebGkB8oApgUHlfs/49PHp2EqwwEBW
2RIHkI1JUEWVZ+nMXWEv4wQ92YDdp9oQ+7p98fRk4cVyBptZ80quuEuVyXrnXErG
aKdUtXHjbp6MycsGdqSHgRtTbf9Zvb8jJJNObRzGtJKLOtjRHptcIiqLrB1q56J6
c5DxKYpSHSV+cC+yORFHi1V+wdD9doj920ccSbPH/Z7WUaX6OxOeo1dXHoiU7W7w
1f7/T2iJhDsMdXXl+fGKeo9v1mbF2+0ePOUuZemSI/92p/k7sPvOsjQQ/ZSRk4x2
0j3sG5CxvGA621jaOo4IuxnxC0b7rLXPHOGUV8gqZGru9ECinue6tCIdfO57i98f
kQMWjPOxb5MpJfVMUOhM0pE8HwtkzVeKlegkXpxkmDQvjgJ73BvXY5R1wmXjgBii
9JgIi7yk1MgnCz/7TxXK0iGog0S1BdNbp+7ng9o83iCQDKVfhQRjyy1CW/VIsntC
vpE73ukBmqg=
=m+MR
-----END PGP SIGNATURE-----