Release Note

OTRS Security Advisory 2020-15

October 12, 2020 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Security Advisory Details

  • ID: OSA-2020-15
  • Date: 2020-10-12
  • Title: Agent names disclosed in chat feature.
  • Severity: 4.3 MEDIUM
  • Product: OTRS 8.0.x, OTRS 7.0.x
  • Fixed in: OTRS 8.0.7, OTRS 7.0.22
  • FULL CVSS VECTOR: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • References: CVE-2020-1777

OSA-2020-15 Information disclosure (CVE-2020-1777)

 

Product Affected:

This issue affects OTRS 8.0.x and OTRS 7.0.x.

Problem:

Agent names that participates in a chat conversation are revealed in certain parts of the external interface as well as in chat transcriptions inside the tickets, when system is configured to mask real agent names.

This issue affects

OTRS;

7.0.21 and prior versions,

8.0.6 and prior versions.

This issue was found during internal product security testing or research.

This issue has been assigned CVE-2020-1777.

SOLUTION:

Upgrade to OTRS 7.0.22, OTRS 8.0.7

This issue is being tracked as 2020052942000321.

MODIFICATION HISTORY:

2020-10-12: Initial Publication.

Related Links:

CVE-2020-1777 at cve.mitre.org

CVSS Score:

4.3 ( CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Risk Level:

MEDIUM

Release Details

  • Release name:
    OTRS Security Advisory 2020-15
  • Release date:
    10/12/2020
  • Release type:
    security advisories