Release Notes

Security Advisory 2020-01

OTRS Group, the world’s leading provider of the OTRS service management suite, including the fully managed OTRS solution and the ITIL® V3-compliant IT service management software OTRS::ITSM.

January 10, 2020 — Please read carefully and check if the version of your ((OTRS)) Community Edition system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16]
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

OSA-2020-01 Spoofing of From field in several screens (CVE-2020-1765)

Product Affected:

This issue affects ((OTRS)) Community Edition 5.0.x, 6.0.x. This issue affects OTRS 7.0.x.

Problem:


An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketComposeAgentTicketForwardAgentTicketBounce and AgentTicketEmailOutbound


This issue affects:

((OTRS)) Community Edition

5.0.x version 5.0.39 and prior versions;
6.0.x version 6.0.24 and prior versions.

OTRS

7.0.x version 7.0.13 and prior versions.

This issue was seen during production usage.
This issue has been assigned CVE-2020-1765.

Solution:

Upgrade to OTRS 7.0.14, ((OTRS)) Community Edition 6.0.25, Community Edition 5.0.40

Patch for ((OTRS)) Community Edition 6: 
https://github.com/OTRS/otrs/commit/d146d4997cbd6e1370669784c6a2ec8d64655252

Patch for ((OTRS)) Community Edition 5:
https://github.com/OTRS/otrs/commit/874889b86abea4c01ceb1368a836b66694fae1c3

This issue is being tracked as 2019100942003876.

Modification History:

  • 2020-01-10: Initial Publication.

Related Links:

CVSS Score:

Risk Level:

  • LOW

Acknowledgments:

  • Sebastian Renker, Jonas Becker

Release Name:

Security Advisory 2020-01

Security Advisory:

ID: OSA-2020-01
Date: 2020-01-10
Title: Spoofing of From field in several screens
Severity: 3.5 LOW
Product: OTRS 7.0.x, OTRS 6.0.x, OTRS 5.0.x
Fixed in: OTRS 7.0.14, OTRS 6.0.25, OTRS 5.0.40
FULL CVSS v3.1 VECTOR: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
References: CVE-2020-1765

Archive