-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3258
                           otrs2 security update
                             21 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           otrs2
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
                   Linux variants
Impact/Access:     Unauthorised Access -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17476  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4069

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running otrs2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4069-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
December 20, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : otrs2
CVE ID         : CVE-2017-17476
Debian Bug     : 884801

Francesco Sirocco discovered a flaw in otrs2, the Open Ticket Request
System, which could result in session information disclosure when cookie
support is disabled. A remote attacker can take advantage of this flaw
to take over an agent's session if the agent is tricked into clicking a
link in a specially crafted mail.

For the oldstable distribution (jessie), this problem has been fixed
in version 3.3.18-1+deb8u4.

For the stable distribution (stretch), this problem has been fixed in
version 5.0.16-1+deb9u5.

We recommend that you upgrade your otrs2 packages.

For the detailed security status of otrs2 please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/otrs2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=hbZD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hkGC
-----END PGP SIGNATURE-----