-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0751
                           otrs2 security update
                                30 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           otrs2
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3551  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2696

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running otrs2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2696-1                   security@debian.org
http://www.debian.org/security/                         Giuseppe Iuculano
May 29, 2013                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : otrs2
Vulnerability  : privilege escalation
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-3551

A vulnerability has been discovered in the Open Ticket Request System,
which can be exploited by malicious users to disclose potentially
sensitive information.
An attacker with a valid agent login could manipulate URLs in the ticket
split mechanism to see contents of tickets and they are not permitted to
see.

The oldstable distribution (squeeze), is not affected by this issue.

For the stable distribution (wheezy), this problem has been fixed in
version 3.1.7+dfsg1-8+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 3.2.7-1.

For the unstable distribution (sid), this problem has been fixed in
version 3.2.7-1.

We recommend that you upgrade your otrs2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlGmEDYACgkQNxpp46476aqBhwCghwuhCsN+IxvI20WZy6jD17Xq
+LcAn0D450gJdAEpJvqD68YG8xQ850aZ
=/bz7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LSRk
-----END PGP SIGNATURE-----