UBUNTU-CVE-2019-13458

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-13458
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-13458.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-13458
Related
Published
2019-08-21T14:15:00Z
Modified
2019-08-21T14:15:00Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
  • 6.5 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19. An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS notification tags in templates in order to disclose hashed user passwords.

References

Affected packages

Ubuntu:Pro:16.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.10-1

5.*

5.0.1-1
5.0.1-2
5.0.2-1
5.0.3-1
5.0.5-1
5.0.6-1
5.0.7-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.23-1
5.0.24-1

6.*

6.0.1-1
6.0.2-1
6.0.3-1
6.0.4-1
6.0.5-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / otrs2

Package

Name
otrs2
Purl
pkg:deb/ubuntu/otrs2@6.0.20-1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.0.20-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "otrs2": "6.0.20-1",
            "otrs": "6.0.20-1"
        }
    ]
}