Home » Request Tracker: Security Warning! Multiple IT vulnerabilities reported

Request Tracker: Security Warning! Multiple IT vulnerabilities reported

by admin
Request Tracker: Security Warning!  Multiple IT vulnerabilities reported

As the BSI reports, the IT security warning regarding a known vulnerability for request trackers has received an update. You can read about which operating systems and products are affected by the security gaps here on news.de.

The Federal Office for Security in Information Technology (BSI) published an update on December 5th, 2023 to a security hole with several vulnerabilities for request trackers that became known on July 21st, 2022. The security vulnerability affects the operating systems UNIX and Linux as well as the products Ubuntu Linux and Open Source Request Tracker.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Ubuntu Security Notice USN-6529-1 (As of December 4, 2023). Other useful links are listed later in this article.

Multiple vulnerabilities for Request Tracker – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,1
CVSS Temporal Score: 6,2
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. According to the CVSS, the risk of the current vulnerability is classified as “medium” with a base score of 7.1.

See also  IT security: IT security warning about a new bug in QNAP NAS

Request Tracker Bug: Description of the attack

Request Tracker is a free trouble ticket system for coordinating and responding to requests or trouble tickets via email.

A remote, anonymous attacker could exploit multiple vulnerabilities in Request Tracker to conduct a cross-site scripting attack or bypass security measures.

The vulnerability is identified with the individual CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2022-25802 and CVE-2022-25803 traded.

Systems affected by the security gap at a glance

Operating systems
UNIX, Linux

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Open Source Request Tracker Open Source Request Tracker

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-6529-1 vom 2023-12-04 (05.12.2023)
For more information, see:

Request Tracker Release Notes vom 2022-07-20 (21.07.2022)
For more information, see:

Version history of this security alert

This is the 2nd version of this IT security notice for request trackers. If further updates are announced, this text will be updated. You can see the changes made using the version history below.

See also  Whatsapp introduces an option to edit sent messages within 15 minutes

July 21, 2022 – Initial version
December 5th, 2023 – New updates of Ubuntu added

+++ Editorial note: This text was created using AI based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy