Input validation error in Ruby Redmine



Published: 2014-04-11 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-1985
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Redmine
Web applications / CRM systems

Vendor Ruby

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU41838

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-1985

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Open redirect vulnerability in the redirect_back_or_default function in app/controllers/application_controller.rb in Redmine before 2.4.5 and 2.5.x before 2.5.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the back url (back_url parameter).

Mitigation

Install update from vendor's website.

Vulnerable software versions

Redmine: 2.4.0 - 2.5.0

External links

http://jvn.jp/en/jp/JVN93004610/index.html
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000041.html
http://seclists.org/oss-sec/2014/q2/84
http://secunia.com/advisories/57524
http://www.redmine.org/projects/redmine/wiki/Changelog
http://www.redmine.org/projects/redmine/wiki/Changelog_2_4
http://www.redmine.org/projects/redmine/wiki/Security_Advisories
http://www.securityfocus.com/bid/66674
http://github.com/redmine/redmine/commit/7567c3d8b21fe67e5f04e6839c1fce061600f2f3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###