Upstream information

CVE-2019-13458 at MITRE

Description

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS notification tags in templates in order to disclose hashed user passwords.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entries: 1141431 [RESOLVED / FIXED], 1141432 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • otrs >= 6.0.29-bp151.3.6.2
  • otrs-doc >= 6.0.29-bp151.3.6.2
  • otrs-itsm >= 6.0.29-bp151.3.6.2
Patchnames:
openSUSE-2020-1475
openSUSE-2020-551
SUSE Package Hub 15 SP2
  • otrs >= 6.0.29-bp152.2.8.1
  • otrs-doc >= 6.0.29-bp152.2.8.1
  • otrs-itsm >= 6.0.29-bp152.2.8.1
Patchnames:
openSUSE-2020-1475
openSUSE-2020-1509
SUSE Package Hub 15
  • otrs >= 5.0.42-bp150.2.10.1
  • otrs-doc >= 5.0.42-bp150.2.10.1
  • otrs-itsm >= 5.0.42-bp150.2.10.1
Patchnames:
openSUSE-2020-551
openSUSE Leap 15.1
  • otrs >= 6.0.29-lp151.2.6.2
  • otrs-doc >= 6.0.29-lp151.2.6.2
  • otrs-itsm >= 6.0.29-lp151.2.6.2
Patchnames:
openSUSE-2020-1475
openSUSE-2020-551
openSUSE Leap 15.2
  • otrs >= 6.0.29-lp152.2.3.4
  • otrs-doc >= 6.0.29-lp152.2.3.4
  • otrs-itsm >= 6.0.29-lp152.2.3.4
Patchnames:
openSUSE-2020-1475


SUSE Timeline for this CVE

CVE page created: Sat Jul 13 03:09:38 2019
CVE page last modified: Thu Dec 7 13:26:03 2023