Release Note

OTRS Security Advisory 2020-14

October 12, 2020 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Security Advisory Details

  • ID: OSA-2020-14
  • Date: 2020-10-12
  • Title: Vulnerability in third-party library – jquery
  • Severity: 6.3 MEDIUM, 6.5 MEDIUM
  • Product: OTRS 8.0.x, OTRS 7.0.x, OTRS 6.0.x
  • Fixed in: OTRS 8.0.7, OTRS 7.0.22, OTRS 6.0.30
  • FULL CVSS VECTOR: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C, CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:R
  • References: CVE-2020-11023, CVE-2020-11022

OSA-2020-14 Information disclosure (CVE-2020-11023, CVE-2020-11022)

 

Product Affected:

This issue affects ((OTRS)) Community Edition 6.0.x This issue affects OTRS 8.0.x and OTRS 7.0.x.

Problem:

OTRS uses jquery version 3.4.1, which is vulnerable to cross-site scripting (XSS). For more information, please read following article https://snyk.io/test/npm/jquery/3.4.1

This issue affects:

((OTRS)) Community Edition

6.0.x version 6.0.29 and prior versions.

OTRS

7.0.x version 7.0.21 and prior versions. 8.0.x version 8.0.6 and prior versions.

This issue was discovered during an external security research.

SOLUTION:

Upgrade to OTRS 8.0.7, OTRS 7.0.22, ((OTRS)) Community Edition 6.0.30. Please also update the packages TimeAccounting, OTRSBusiness, OTRSCalendarResourcePlanning if installed to the latest version.

Patch for ((OTRS)) Community Edition 6: https://github.com/OTRS/otrs/commit/11d24c977747a1d7fd42d2cc81629ab8f1ed8291

This issue is being tracked as 2020041542003604.

MODIFICATION HISTORY:

2020-10-12: Initial Publication.

Related Links:

https://snyk.io/test/npm/jquery/3.4.1

CVSS Score:

6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C, 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:R

Risk Level:

MEDIUM

Release Details

  • Release name:
    OTRS Security Advisory 2020-14
  • Release date:
    10/12/2020
  • Release type:
    security advisories