Multiple vulnerabilities in Redmine



Published: 2021-05-04
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-31864
CVE-2021-31865
CVE-2021-31866
CVE-2021-31863
CWE-ID CWE-254
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Redmine
Web applications / CRM systems

Vendor Ruby

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Security features bypass

EUVDB-ID: #VU52844

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31864

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the security features bypass issue. A remote attacker can bypass the "add_issue_notes" permission requirement.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Redmine: 4.0.0 - 4.2.0

External links

http://www.redmine.org/projects/redmine/wiki/Security_Advisories
http://www.redmine.org/news/131


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security features bypass

EUVDB-ID: #VU52847

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31865

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the security features bypass issue. A remote attacker can send a specially crafted request and circumvent the allowed filename extensions of uploaded attachments.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Redmine: 4.0.0 - 4.2.0

External links

http://www.redmine.org/projects/redmine/wiki/Security_Advisories
http://www.redmine.org/news/131


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU52846

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31866

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote attacker can learn the values of internal authentication keys by observing timing differences in string comparison operations within SysController and MailHandlerController.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Redmine: 4.0.0 - 4.1.2

External links

http://www.redmine.org/projects/redmine/wiki/Security_Advisories
http://www.redmine.org/news/131


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU52845

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31863

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in the Git repository integration. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Redmine: 4.0.0 - 4.2.0

External links

http://www.redmine.org/projects/redmine/wiki/Security_Advisories
http://www.redmine.org/news/131


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###