-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0869
                           otrs2 security update
                               20 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           otrs2
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4088  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2712

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running otrs2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2712-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
June 19, 2013                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : otrs2
Vulnerability  : privilege escalation
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-4088

It was discovered that users with a valid agent login could use
crafted URLs to bypass access control restrictions and read tickets to
which they should not have access.

The oldstable distribution (squeeze) is not affected by this problem.

For the stable distribution (wheezy), this problem has been fixed in
version 3.1.7+dfsg1-8+deb7u2.

For the unstable distribution (sid), this problem has been fixed in
version 3.2.8-1.

We recommend that you upgrade your otrs2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJRwieBAAoJEL97/wQC1SS+ts0H/0+CgTo3bJpYYjSWmeKj4qbx
m+1nz9qZHfgMGvelcO+dvffji8Y3eYyZDCFOK7zniv7wYQqBV1Hy6V+c2c1twLvU
/VLilRSTv/ktVVQFtCwxhy3meUWw+Ek+OpYutVP1G2ebuWiFbxhppTFlxLBPLfdo
54dPpF0wNhV+MuHfa/XSj3bUKwqq2rFw0rB+Ce45pNwIQ5RfftoCR2l0+rcUsAv1
pAJgOVoxEZo+QdIrCPTTtvNervS2vdpzqgwzd3pxt+pwT1eV5ZMtDkes2cCNw5wv
8Chn4XnxX3ymN4rjBrzfTukCeAz3tNgDoDwpNC+MjUEZzJWy0nyT7WF4In51pUc=
=7Wpc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pHpH
-----END PGP SIGNATURE-----