Release Notes

Security Advisory 2019-03: Security Update for OTRS Framework

OTRS Group, the world’s leading provider of the OTRS service management suite, including the fully managed OTRS solution and the ITIL® V3-compliant IT service management software OTRS::ITSM.

 

March 08, 2019 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

...

Security Advisory Details

 

  • ID: OSA-2019-03
  • Date: 2019-03-08
  • Title: Information Disclosure
  • Severity: 3.1. low
  • Product: OTRS 7.0.x, ITSMConfigurationManagement 7.0.x
  • Fixed in: OTRS 7.0.5, ITSMConfigurationManagement 7.0.5
  • FULL CVSS v3 VECTOR: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
  • References: CVE-2019-9753

 

Vulnerability Description

 

This advisory covers vulnerabilities discovered in the OTRS framework and the ITSMConfigurationManagement package.

Privilege Escalation

 

An attacker who is logged into OTRS as an agent or a customer user can use the search result screens to disclose information from invalid system entities. Following is the list of affected entities:

  • Custom Pages
  • FAQ Articles
  • Service Catalogue Items
  • ITSM Configuration Items

 

Affected by this vulnerability are all releases of OTRS 7.0.x up to and including 7.0.4 and ITSMConfigurationManagement 7.0.x up to and including 7.0.4.

 

This vulnerability is fixed in the latest versions of OTRS and ITSMConfigurationManagement, and it is recommended to upgrade to the latest patch level.

Fixed releases can be found at:

Thanks to Shawn Beasley and Laszlo Gyaraki for discovering and reporting this issue.

Release Name:

Security Advisory 2019-03: Security Update for OTRS Framework

PGP Key

  • pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16]
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Archives