Debian DLA-2079-1 : otrs2 security update

medium Nessus Plugin ID 133318

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in the otrs2 package that may lead to unauthorized access, remote code execution and spoofing.

CVE-2020-1765

An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce.

CVE-2020-1766

Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious JavaScript from a special crafted SVG file rendered as inline jpg file.

CVE-2020-1767

Unauthorized view of drafts, change the text completely and send it in the name of draft owner. For the customer it will not be visible that the message was sent by another agent.

For Debian 8 'Jessie', these problems have been fixed in version 3.3.18-1+deb8u13.

We recommend that you upgrade your otrs2 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected otrs, and otrs2 packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/01/msg00027.html

https://packages.debian.org/source/jessie/otrs2

Plugin Details

Severity: Medium

ID: 133318

File Name: debian_DLA-2079.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/30/2020

Updated: 3/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-1765

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-1766

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:otrs, p-cpe:/a:debian:debian_linux:otrs2, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/29/2020

Vulnerability Publication Date: 1/10/2020

Reference Information

CVE: CVE-2020-1765, CVE-2020-1766, CVE-2020-1767