Release Notes

Security Advisory 2019-13: Security Update for OTRS Framework

OTRS Group, the world’s leading provider of the OTRS service management suite, including the fully managed OTRS solution and the ITIL® V3-compliant IT service management software OTRS::ITSM.

 

October 04, 2019 — Please read carefully and check if the version of your OTRS system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

...

Security Advisory Details

 

  • ID: OSA-2019-13
  • Date: 2019-09-03
  • Title: Stored XSS
  • Severity: 3.2 Low
  • Product: OTRS 7.0.x, OTRS 6.0.x, OTRS 5.0.x
  • Fixed in: OTRS 7.0.12, OTRS 6.0.23, OTRS 5.0.38
  • FULL CVSS v3 VECTOR: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C
  • References: CVE-2019-16375

 

Vulnerability Description

 

This advisory covers vulnerabilities discovered in the OTRS framework.

Privilege Escalation

 

An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article.

 

Affected by this vulnerability are all releases of OTRS 7.0.x up to and including 7.0.11, OTRS 6.0.x up to and including 6.0.22, OTRS 5.0.x up to and including 5.0.37.

This vulnerability is fixed in the latest versions of OTRS, and it is recommended to upgrade to the latest patch level.

Fixed releases can be found at:

Detailed information about the changes:

OTRS 6.0

OTRS 5.0

However, to avoid unwanted side effects, we recommend a complete update.

Thanks to Abhishek Simkhada for discovering and reporting this issue.

Release Name:

Security Advisory 2019-13: Security Update for OTRS Framework

PGP Key

  • pub 2048R/9C227C6B 2011-03-21 [expires at: 2020-11-16]
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

Archive