Release Notes

Security Advisory 2020-03

OTRS Group, the world’s leading provider of the OTRS service management suite, including the fully managed OTRS solution and the ITIL® V3-compliant IT service management software OTRS::ITSM.

January 10, 2020 — Please read carefully and check if the version of your ((OTRS)) Community Edition system is affected by this vulnerability.

Please send information regarding vulnerabilities in OTRS to: security@otrs.org

PGP Key

  • pub 2048R/9C227C6B 2011-03-21
  • uid OTRS Security Team <security@otrs.org>
  • GPG Fingerprint E330 4608 DA6E 34B7 1551 C244 7F9E 44E9 9C22 7C6B

OSA-2020-03 Possible to send drafted messages as wrong agent (CVE-2020-1767)

Product Affected:

This issue affects ((OTRS)) Community Edition 6.0.x. This issue affects OTRS 7.0.x.

Problem:

Agent A is able to save a draft (i.e. for customer reply). Then Agent B can open the draft, change the text completely and send it in the name of Agent A. For the customer it will not be visible that the message was sent by another agent.


This issue affects:

((OTRS)) Community Edition

6.0.x version 6.0.24 and prior versions.

OTRS

7.0.x version 7.0.13 and prior versions.

This issue was seen during production usage.
This issue has been assigned CVE-2020-1767.

Solution:

Upgrade to OTRS 7.0.14, ((OTRS)) Community Edition 6.0.25

Patch for ((OTRS)) Community Edition 6:
https://github.com/OTRS/otrs/commit/5f488fd6c809064ee49def3a432030258d211570


This issue is being tracked as 2019121042000738.

Modification History:

  • 2020-01-10: Initial Publication.

Related Links:

CVSS Score:

3.5 ( CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N)

Risk Level:

LOW

Release Name:

Security Advisory 2020-03

Security Advisory:

ID: OSA-2020-03
Date: 2020-01-10
Title: Possible to send drafted messages as wrong agent
Severity: 3.5 LOW
Product: OTRS 7.0.x, OTRS 6.0.x
Fixed in: OTRS 7.0.14, OTRS 6.0.25
FULL CVSS v3.1 VECTOR: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
References: CVE-2020-1767

Archives