Debian DLA-3551-1 : otrs2 - LTS security update

critical Nessus Plugin ID 180524

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3551 advisory.

- jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable
__proto__ property, it could extend the native Object.prototype. (CVE-2019-11358)

- An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.7, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. An attacker could send a malicious email to an OTRS system. If a logged-in agent user quotes it, the email could cause the browser to load external image resources. (CVE-2019-12248)

- An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, Community Edition 6.0.x through 6.0.19, and Community Edition 5.0.x through 5.0.36. In the customer or external frontend, personal information of agents (e.g., Name and mail address) can be disclosed in external notes. (CVE-2019-12497)

- An issue was discovered in Open Ticket Request System (OTRS) Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then be potentially abused in order to impersonate the agent user. (CVE-2019-12746)

- An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS notification tags in templates in order to disclose hashed user passwords. (CVE-2019-13458)

- An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.11, and Community Edition 5.0.x through 5.0.37 and 6.0.x through 6.0.22. An attacker who is logged in as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent composes an answer to the original article.
(CVE-2019-16375)

- An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn't have permissions. (CVE-2019-18179)

- Improper Check for filenames with overly long extensions in PostMaster (sending in email) or uploading files (e.g. attaching files to mails) of ((OTRS)) Community Edition and OTRS allows an remote attacker to cause an endless loop. This issue affects: OTRS AG: ((OTRS)) Community Edition 5.0.x version 5.0.38 and prior versions; 6.0.x version 6.0.23 and prior versions. OTRS AG: OTRS 7.0.x version 7.0.12 and prior versions. (CVE-2019-18180)

- In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. (CVE-2020-11022)

- In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
(CVE-2020-11023)

- An improper control of parameters allows the spoofing of the from fields of the following screens:
AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and prior versions. OTRS 7.0.x version 7.0.13 and prior versions. (CVE-2020-1765)

- Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and prior versions. OTRS 7.0.x version 7.0.13 and prior versions. (CVE-2020-1766)

- Agent A is able to save a draft (i.e. for customer reply). Then Agent B can open the draft, change the text completely and send it in the name of Agent A. For the customer it will not be visible that the message was sent by another agent. This issue affects: ((OTRS)) Community Edition 6.0.x version 6.0.24 and prior versions. OTRS 7.0.x version 7.0.13 and prior versions. (CVE-2020-1767)

- In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions. (CVE-2020-1769)

- Support bundle generated files could contain sensitive information that might be unwanted to be disclosed.
This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions.
OTRS: 7.0.15 and prior versions. (CVE-2020-1770)

- Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. This issue affects: ((OTRS)) Community Edition: 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions. (CVE-2020-1771)

- It's possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. This issue affects:
((OTRS)) Community Edition 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions. (CVE-2020-1772)

- An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. This issue affects ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS; 7.0.15 and prior versions. (CVE-2020-1773)

- When user downloads PGP or S/MIME keys/certificates, exported file has same name for private and public keys. Therefore it's possible to mix them and to send private key to the third-party instead of public key. This issue affects ((OTRS)) Community Edition: 5.0.42 and prior versions, 6.0.27 and prior versions.
OTRS: 7.0.16 and prior versions. (CVE-2020-1774)

- When an agent user is renamed or set to invalid the session belonging to the user is keept active. The session can not be used to access ticket data in the case the agent is invalid. This issue affects ((OTRS)) Community Edition: 6.0.28 and prior versions. OTRS: 7.0.18 and prior versions, 8.0.4. and prior versions. (CVE-2020-1776)

- The jQuery Validation Plugin provides drop-in validation for your existing forms. It is published as an npm package jquery-validation. jquery-validation before version 1.19.3 contains one or more regular expressions that are vulnerable to ReDoS (Regular Expression Denial of Service). This is fixed in 1.19.3.
(CVE-2021-21252)

- DoS attack can be performed when an email contains specially designed URL in the body. It can lead to the high CPU usage and cause low quality of service, or in extreme case bring the system to a halt. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.26 and prior versions; 8.0.x version 8.0.13 and prior versions. (CVE-2021-21439)

- Generated Support Bundles contains private S/MIME and PGP keys if containing folder is not hidden. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.27 and prior versions; 8.0.x version 8.0.14 and prior versions. (CVE-2021-21440)

- There is a XSS vulnerability in the ticket overview screens. It's possible to collect various information by having an e-mail shown in the overview screen. Attack can be performed by sending specially crafted e-mail to the system and it doesn't require any user intraction. This issue affects: OTRS AG ((OTRS)) Community Edition 6.0.x version 6.0.1 and later versions. OTRS AG OTRS 7.0.x version 7.0.26 and prior versions. (CVE-2021-21441)

- Agents are able to list customer user emails without required permissions in the bulk action screen. This issue affects: OTRS AG ((OTRS)) Community Edition: 6.0.x version 6.0.1 and later versions. OTRS AG OTRS:
7.0.x versions prior to 7.0.27. (CVE-2021-21443)

- Agents are able to list appointments in the calendars without required permissions. This issue affects:
OTRS AG ((OTRS)) Community Edition: 6.0.x version 6.0.1 and later versions. OTRS AG OTRS: 7.0.x versions prior to 7.0.27. (CVE-2021-36091)

- Specially crafted string in OTRS system configuration can allow the execution of any system command.
(CVE-2021-36100)

- jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS selector. A workaround is to not accept the value of the `altField` option from untrusted sources.
(CVE-2021-41182)

- jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure text, not HTML. A workaround is to not accept the value of the `*Text` options from untrusted sources. (CVE-2021-41183)

- jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A workaround is to not accept the value of the `of` option from untrusted sources. (CVE-2021-41184)

- Improper Input Validation vulnerability in OTRS AG OTRS, OTRS AG ((OTRS)) Community Edition allows SQL Injection via TicketSearch Webservice This issue affects OTRS: from 7.0.1 before 7.0.40 Patch 1, from 8.0.1 before 8.0.28 Patch 1; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34. (CVE-2022-4427)

- Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment. This issue affects OTRS:
from 7.0.X before 7.0.45, from 8.0.X before 8.0.35; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.
(CVE-2023-38060)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the otrs2 packages.

For Debian 10 buster, these problems have been fixed in version 6.0.16-2+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=945251

https://security-tracker.debian.org/tracker/source-package/otrs2

https://www.debian.org/lts/security/2023/dla-3551

https://security-tracker.debian.org/tracker/CVE-2019-11358

https://security-tracker.debian.org/tracker/CVE-2019-12248

https://security-tracker.debian.org/tracker/CVE-2019-12497

https://security-tracker.debian.org/tracker/CVE-2019-12746

https://security-tracker.debian.org/tracker/CVE-2019-13458

https://security-tracker.debian.org/tracker/CVE-2019-16375

https://security-tracker.debian.org/tracker/CVE-2019-18179

https://security-tracker.debian.org/tracker/CVE-2019-18180

https://security-tracker.debian.org/tracker/CVE-2020-11022

https://security-tracker.debian.org/tracker/CVE-2020-11023

https://security-tracker.debian.org/tracker/CVE-2020-1765

https://security-tracker.debian.org/tracker/CVE-2020-1766

https://security-tracker.debian.org/tracker/CVE-2020-1767

https://security-tracker.debian.org/tracker/CVE-2020-1769

https://security-tracker.debian.org/tracker/CVE-2020-1770

https://security-tracker.debian.org/tracker/CVE-2020-1771

https://security-tracker.debian.org/tracker/CVE-2020-1772

https://security-tracker.debian.org/tracker/CVE-2020-1773

https://security-tracker.debian.org/tracker/CVE-2020-1774

https://security-tracker.debian.org/tracker/CVE-2020-1776

https://security-tracker.debian.org/tracker/CVE-2021-21252

https://security-tracker.debian.org/tracker/CVE-2021-21439

https://security-tracker.debian.org/tracker/CVE-2021-21440

https://security-tracker.debian.org/tracker/CVE-2021-21441

https://security-tracker.debian.org/tracker/CVE-2021-21443

https://security-tracker.debian.org/tracker/CVE-2021-36091

https://security-tracker.debian.org/tracker/CVE-2021-36100

https://security-tracker.debian.org/tracker/CVE-2021-41182

https://security-tracker.debian.org/tracker/CVE-2021-41183

https://security-tracker.debian.org/tracker/CVE-2021-41184

https://security-tracker.debian.org/tracker/CVE-2022-4427

https://security-tracker.debian.org/tracker/CVE-2023-38060

https://packages.debian.org/source/buster/otrs2

Plugin Details

Severity: Critical

ID: 180524

File Name: debian_DLA-3551.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/6/2023

Updated: 9/6/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-36100

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-4427

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:otrs, p-cpe:/a:debian:debian_linux:otrs2, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/31/2023

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-11358, CVE-2019-12248, CVE-2019-12497, CVE-2019-12746, CVE-2019-13458, CVE-2019-16375, CVE-2019-18179, CVE-2019-18180, CVE-2020-11022, CVE-2020-11023, CVE-2020-1765, CVE-2020-1766, CVE-2020-1767, CVE-2020-1769, CVE-2020-1770, CVE-2020-1771, CVE-2020-1772, CVE-2020-1773, CVE-2020-1774, CVE-2020-1776, CVE-2021-21252, CVE-2021-21439, CVE-2021-21440, CVE-2021-21441, CVE-2021-21443, CVE-2021-36091, CVE-2021-36100, CVE-2021-41182, CVE-2021-41183, CVE-2021-41184, CVE-2022-4427, CVE-2023-38060