Multiple vulnerabilities in Ruby Redmine



Published: 2012-04-05 | Updated: 2021-10-11
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2012-2054
CVE-2012-0327
CWE-ID CWE-255
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Redmine
Web applications / CRM systems

Vendor Ruby

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Credentials management

EUVDB-ID: #VU44156

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-2054

CWE-ID: CWE-255 - Credentials Management

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

Redmine before 1.3.2 does not properly restrict the use of a hash to provide values for a model's attributes, which allows remote attackers to set attributes in the (1) Comment, (2) Document, (3) IssueCategory, (4) MembersController, (5) Message, (6) News, (7) TimeEntry, (8) Version, (9) Wiki, (10) UserPreference, or (11) Board model via a modified URL, related to a "mass assignment" vulnerability, a different vulnerability than CVE-2012-0327.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Redmine: 0.1.0 - 1.3.0

External links

http://www.redmine.org/boards/2/topics/29343
http://www.redmine.org/issues/10390
http://www.redmine.org/versions/42


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU44157

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0327

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Redmine before 1.3.2. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Redmine: 0.1.0 - 1.3.0

External links

http://jvn.jp/en/jp/JVN93406632/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2012-000025
http://www.redmine.org/versions/42
http://www.securityfocus.com/bid/52447


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###