Release Note

OTRS Security Advisory 2020-12

June 08, 2020 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Security Advisory Details

  • ID: OSA-2020-12
  • Date: 2020-06-08
  • Title: Information disclosure
  • Severity: 3.5. LOW
  • Product: OTRS 8.0.x, OTRS 7.0.x
  • Fixed in: OTRS 7.0.18, OTRS 8.0.4
  • FULL CVSS VECTOR: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
  • References: CVE-2020-1775

OSA-2020-12 Information disclosure (CVE-2020-1775)

 

Product Affected:

This issue affects OTRS 7.0.x. and 8.0.x.

Problem:

BCC recipients are visible in article detail on external interface.

This issue affects:

OTRS

8.0.3 and prior versions.

7.0.17 and prior versions.

This issue was seen during production usage.

This issue has been assigned CVE-2020-1775.

SOLUTION:

Upgrade to OTRS 7.0.18 and OTRS 8.0.4.

This issue is being tracked as 2020050742001441.

 

MODIFICATION HISTORY:

  • 2020-06-08: Initial Publication

 

CVSS Score:

3.5 ( CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N)

Risk Level:

LOW

 

Release Details

  • Release name:
    OTRS Security Advisory 2020-12
  • Release date:
    06/08/2020
  • Release type:
    security advisories