UBUNTU-CVE-2023-38060

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-38060
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-38060.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-38060
Related
Published
2023-07-24T09:15:00Z
Modified
2023-07-24T09:15:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Improper Input Validation vulnerability in the ContentType parameter for attachments on TicketCreate or TicketUpdate operations of the OTRS Generic Interface modules allows any authenticated attacker to to perform an host header injection for the ContentType header of the attachment. This issue affects OTRS: from 7.0.X before 7.0.45, from 8.0.X before 8.0.35; ((OTRS)) Community Edition: from 6.0.1 through 6.0.34.

References

Affected packages

Ubuntu:Pro:16.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.0.10-1

5.*

5.0.1-1
5.0.1-2
5.0.2-1
5.0.3-1
5.0.5-1
5.0.6-1
5.0.7-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.23-1
5.0.24-1

6.*

6.0.1-1
6.0.2-1
6.0.3-1
6.0.4-1
6.0.5-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.0.20-1
6.0.23-2
6.0.24-1
6.0.25-1
6.0.25-2
6.0.25-3
6.0.26-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / otrs2

Package

Name
otrs2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.0.32-6
6.1.2-1
6.2.1-1
6.2.2-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / znuny

Package

Name
znuny

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.3-1
6.5.4-1
6.5.5-1
6.5.6-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}