Release Note

OTRS Security Advisory 2019-10

July 12, 2019 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

 

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16]
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Security Advisory Details

  • ID: OSA-2019-10
  • Date: 2019-07-12
  • Title: Information Disclosure
  • Severity: 3.1. low
  • Product: OTRS 6.0.x, OTRSBusiness 6.0.x, OTRS 5.0.x
  • Fixed in: OTRS 6.0.20, OTRSBusiness 6.0.21, OTRS 5.0.37
  • FULL CVSS v3 VECTOR: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
  • References: CVE-2019-12746

Vulnerability Description

This advisory covers vulnerabilities discovered in the OTRS framework.

Privilege Escalation

A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user.

Affected by this vulnerability are all releases of OTRS 6.0.x up to and including 6.0.19, OTRSBusiness 6.0.x up to and including 6.0.20 and OTRS 5.0.x up to and including 5.0.36.

 

This vulnerability is fixed in the latest versions of OTRS and OTRSBusiness, and it is recommended to upgrade to the latest patch level.

Fixed releases can be found at:

Detailed information about the changes:

 

Thanks to akosiaris AT gmail DOT com for discovering and reporting this issue.

 

 

OTRS On-Premise customers should obtain the new product version from our exclusive download area at portal.otrs.com. You need to be logged in with your OTRS-ID. Visit our download center

 

Release Details

  • Release name:
    OTRS Security Advisory 2019-10
  • Release date:
    07/12/2019
  • Release type:
    security advisories