Release Notes

Security Advisory 2020-02

OTRS Group, the world’s leading provider of the OTRS service management suite, including the fully managed OTRS solution and the ITIL® V3-compliant IT service management software OTRS::ITSM.

January 10, 2020 — Please read carefully and check if the version of your ((OTRS)) Community Edition system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16]
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

OSA-2020-02 Improper handling of uploaded inline images (CVE-2020-1766)

Product Affected:

This issue affects ((OTRS)) Community Edition 5.0.x, 6.0.x. This issue affects OTRS 7.0.x.

Problem:


Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file.


This issue affects:

((OTRS)) Community Edition

5.0.x version 5.0.39 and prior versions;
6.0.x version 6.0.24 and prior versions.

OTRS

7.0.x version 7.0.13 and prior versions.

This issue was seen during production usage.
This issue has been assigned CVE-2020-1766

Solution:

Upgrade to OTRS 7.0.14, ((OTRS)) Community Edition 6.0.25, ((OTRS)) Community Edition 5.0.40

Patch for ((OTRS)) Community Edition 6: https://github.com/OTRS/otrs/commit/128078b0bb30f601ed97d4a13906644264ee6013

Patch for ((OTRS)) Community Edition 5:
https://github.com/OTRS/otrs/commit/b7d80f9000fc9a435743d8d1d7d44d9a17483a9a


This issue is being tracked as 2019112942001838.

Modification History:

  • 2020-01-10: Initial Publication.

Related Links:

CVSS Score:

Risk Level:

  • LOW

Acknowledgment:

  • Anton Astaf’ev

Release Name:

Security Advisory 2020-02

Security Advisory:

ID: OSA-2020-02
Date: 2020-01-10
Title: Improper handling of uploaded inline images
Severity: 2.0 LOW
Product: OTRS 7.0.x, OTRS 6.0.x, OTRS 5.0.x
Fixed in: OTRS 7.0.14, OTRS 6.0.25, OTRS 5.0.40
FULL CVSS v3.1 VECTOR: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N
References: CVE-2020-1766

Archive