Release Note

OTRS Security Advisory 2019-02

March 01, 2019 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

 

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16]
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Security Advisory Details

  • ID: OSA-2019-02
  • Date: 2019-03-01
  • Title: XSS
  • Severity: 3.2 low
  • Product: OTRS 7.0.x, OTRS 6.0.x
  • Fixed in: OTRS 7.0.5, OTRS 6.0.17
  • FULL CVSS v3 VECTOR: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C
  • References: CVE-2019-9751

 

Vulnerability Description

This advisory covers vulnerabilities discovered in the OTRS framework.

 

Privilege Escalation

An attacker who is logged into OTRS as an admin user may manipulate the URL to cause execution of JavaScript in the context of OTRS.

 

Affected by this vulnerability are all releases of OTRS 7.0.x up to and including 7.0.4, 6.0.x up to and including 6.0.16.

 

This vulnerability is fixed in the latest versions of OTRS, and it is recommended to upgrade to the latest patch level.

Fixed releases can be found at:

Detailed information about the changes:

However, to avoid unwanted side effects, we recommend a complete update.

Thanks to Entropy Moe (3ntr0py1337 AT gmail DOT com) for discovering and reporting this issue.

 

 

OTRS On-Premise customers should obtain the new product version from our exclusive download area at portal.otrs.com.  You need to be logged in with your OTRS-ID. Visit our download center

Release Details

  • Release name:
    OTRS Security Advisory 2019-02
  • Release date:
    03/01/2019
  • Release type:
    security advisories