aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2023/dla-3642.wml
blob: e43f4f3923f13e2137781b692eddef93d62612e6 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Multiple vulnerabilities have been discovered in Request Tracker, an
extensible trouble-ticket tracking system.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-41259">CVE-2023-41259</a>

    <p>Tom Wolters reported that Request Tracker is vulnerable to accepting
    unvalidated RT email headers in incoming email and the mail-gateway
    REST interface.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-41260">CVE-2023-41260</a>

    <p>Tom Wolters reported that Request Tracker is vulnerable to
    information leakage via response messages returned from requests
    sent via the mail-gateway REST interface.</p></li>

</ul>

<p>For Debian 10 buster, these problems have been fixed in version
4.4.3-2+deb10u3.</p>

<p>We recommend that you upgrade your request-tracker4 packages.</p>

<p>For the detailed security status of request-tracker4 please refer to
its security tracker page at:
<a href="https://security-tracker.debian.org/tracker/request-tracker4">https://security-tracker.debian.org/tracker/request-tracker4</a></p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2023/dla-3642.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy