-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0020
                           otrs2 security update
                              2 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           otrs2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18179  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2053
   https://community.otrs.com/security-advisory-2019-14-security-update-for-otrs-framework/

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : otrs2
Version        : 3.3.18-1+deb8u12
CVE ID         : CVE-2019-18179
Debian Bug     : 945251


An attacker who is logged into OTRS as an agent is able to list
tickets assigned to other agents, which are in the queue where
attacker doesn't have permissions.

For Debian 8 "Jessie", this problem has been fixed in version
3.3.18-1+deb8u12.

We recommend that you upgrade your otrs2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=XUWY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7jU7
-----END PGP SIGNATURE-----