- -------------------------------------------------------------------------
Debian Security Advisory DSA-2671-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
May 22, 2013                           http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : request-tracker4
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-4733 CVE-2013-3368 CVE-2013-3369 CVE-2013-3370 
                 CVE-2013-3371 CVE-2013-3372 CVE-2013-3373 CVE-2013-3374

Multiple vulnerabilities have been discovered in Request Tracker, an
extensible trouble-ticket tracking system. The Common Vulnerabilities
and Exposures project identifies the following problems:

CVE-2012-4733

    A user with the ModifyTicket right can bypass the DeleteTicket right
    or any custom lifecycle transition rights and thus modify ticket data
    without authorization.

CVE-2013-3368

    The rt command line tool uses semi-predictable temporary files. A
    malicious user can use this flaw to overwrite files with permissions
    of the user running the rt command line tool.

CVE-2013-3369

    A malicious user who is allowed to see administration pages can run
    arbitrary mason components (without control of arguments), which may
    have negative side-effects.

CVE-2013-3370

    Request Tracker allows direct requests to private callback
    components, which could be used to exploit a Request Tracker
    extension or a local callback which uses the arguments passed to it
    insecurely.

CVE-2013-3371

    Request Tracker is vulnerable to cross-site scripting attacks via
    attachment filenames.

CVE-2013-3372

    Dominic Hargreaves discovered that Request Tracker is vulnerable to
    an HTTP header injection limited to the value of the
    Content-Disposition header.

CVE-2013-3373

    Request Tracker is vulnerable to a MIME header injection in outgoing
    email generated by Request Tracker.

    Request Tracker stock templates are resolved by this update. But any
    custom email templates should be updated to ensure that values
    interpolated into mail headers do not contain newlines.

CVE-2013-3374

    Request Tracker is vulnerable to limited session re-use when using
    the file-based session store, Apache::Session::File. However Request
    Tracker's default session configuration only uses
    Apache::Session::File when configured for Oracle databases.

This version of Request Tracker includes a database content upgrade. If
you are using a dbconfig-managed database, you will be offered the
choice of applying this automatically. Otherwise see the explanation in
/usr/share/doc/request-tracker4/NEWS.Debian.gz for the manual steps to
perform.

Please note that if you run request-tracker4 under the Apache web
server, you must stop and start Apache manually. The "restart" mechanism
is not recommended, especially when using mod_perl or any form of
persistent perl process such as FastCGI or SpeedyCGI.

For the stable distribution (wheezy), these problems have been fixed in
version 4.0.7-5+deb7u2.

For the testing distribution (jessie), these problems will be fixed
soon.

For the unstable distribution (sid), these problems have been fixed in
version 4.0.12-2.

We recommend that you upgrade your request-tracker4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-2671-1: request-tracker4 security update

May 22, 2013
Multiple vulnerabilities have been discovered in Request Tracker, an extensible trouble-ticket tracking system

Summary

CVE-2012-4733

A user with the ModifyTicket right can bypass the DeleteTicket right
or any custom lifecycle transition rights and thus modify ticket data
without authorization.

CVE-2013-3368

The rt command line tool uses semi-predictable temporary files. A
malicious user can use this flaw to overwrite files with permissions
of the user running the rt command line tool.

CVE-2013-3369

A malicious user who is allowed to see administration pages can run
arbitrary mason components (without control of arguments), which may
have negative side-effects.

CVE-2013-3370

Request Tracker allows direct requests to private callback
components, which could be used to exploit a Request Tracker
extension or a local callback which uses the arguments passed to it
insecurely.

CVE-2013-3371

Request Tracker is vulnerable to cross-site scripting attacks via
attachment filenames.

CVE-2013-3372

Dominic Hargreaves discovered that Request Tracker is vulnerable to
an HTTP header injection limited to the value of the
Content-Disposition header.

CVE-2013-3373

Request Tracker is vulnerable to a MIME header injection in outgoing
email generated by Request Tracker.

Request Tracker stock templates are resolved by this update. But any
custom email templates should be updated to ensure that values
interpolated into mail headers do not contain newlines.

CVE-2013-3374

Request Tracker is vulnerable to limited session re-use when using
the file-based session store, Apache::Session::File. However Request
Tracker's default session configuration only uses
Apache::Session::File when configured for Oracle databases.

This version of Request Tracker includes a database content upgrade. If
you are using a dbconfig-managed database, you will be offered the
choice of applying this automatically. Otherwise see the explanation in
/usr/share/doc/request-tracker4/NEWS.Debian.gz for the manual steps to
perform.

Please note that if you run request-tracker4 under the Apache web
server, you must stop and start Apache manually. The "restart" mechanism
is not recommended, especially when using mod_perl or any form of
persistent perl process such as FastCGI or SpeedyCGI.

For the stable distribution (wheezy), these problems have been fixed in
version 4.0.7-5+deb7u2.

For the testing distribution (jessie), these problems will be fixed
soon.

For the unstable distribution (sid), these problems have been fixed in
version 4.0.12-2.

We recommend that you upgrade your request-tracker4 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Multiple vulnerabilities have been discovered in Request Tracker, an
extensible trouble-ticket tracking system. The Common Vulnerabilities
and Exposures project identifies the following problems:

Related News