Release Notes

Security Advisory 2019-11: Security Update for OTRS Framework

OTRS Group, the world’s leading provider of the OTRS service management suite, including the fully managed OTRS solution and the ITIL® V3-compliant IT service management software OTRS::ITSM.

 

July 12, 2019 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

...

Security Advisory Details

 

  • ID: OSA-2019-11
  • Date: 2019-07-12
  • Title: Information Disclosure
  • Severity: 3.8. Low
  • Product: OTRS 7.0.x
  • Fixed in: OTRS 7.0.9
  • FULL CVSS v3 VECTOR: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C
  • References: CVE-2019-13457

 

Vulnerability Description

 

This advisory covers vulnerabilities discovered in the OTRS framework.

Privilege Escalation

 

A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on.

 

Affected by this vulnerability are all releases of OTRS 7.0.x up to and including OTRS 7.0.8.

This vulnerability is fixed in the latest versions of OTRS, and it is recommended to upgrade to the latest patch level.

Fixed releases can be found at:

Thanks to Tobias Kirchner for discovering and reporting this issue.

Release Name:

Security Advisory 2019-11: Security Update for OTRS Framework

PGP Key

  • pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16]
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Archives