Multiple vulnerabilities in GLPI



Published: 2021-09-17
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-39211
CVE-2021-39210
CVE-2021-39209
CVE-2021-39213
CWE-ID CWE-200
CWE-1004
CWE-352
CWE-74
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GLPI
Web applications / CRM systems

Vendor glpi-project

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU56686

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39211

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in telemetry endpoint. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GLPI: 9.2 - 9.5.5

External links

http://github.com/glpi-project/glpi/security/advisories/GHSA-xx66-v3g5-w825
http://github.com/glpi-project/glpi/releases/tag/9.5.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Sensitive Cookie Without 'HttpOnly' Flag

EUVDB-ID: #VU56687

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39210

CWE-ID: CWE-1004 - Sensitive Cookie Without 'HttpOnly' Flag

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the cookie used to store the autologin cookie (when a user uses the "remember me" feature) is accessible by scripts. A remote authenticated attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GLPI: 0.20 - 9.5.5

External links

http://github.com/glpi-project/glpi/security/advisories/GHSA-hwxq-4c5f-m4v2
http://huntr.dev/bounties/b2e99a41-b904-419f-a274-ae383e4925f2/
http://github.com/glpi-project/glpi/releases/tag/9.5.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site request forgery

EUVDB-ID: #VU56688

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39209

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GLPI: 0.20 - 9.5.5

External links

http://github.com/glpi-project/glpi/security/advisories/GHSA-5qpf-32w7-c56p
http://github.com/glpi-project/glpi/releases/tag/9.5.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Neutralization of Special Elements in Output Used by a Downstream Component

EUVDB-ID: #VU56689

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39213

CWE-ID: CWE-74 - Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to improper inout validation. A remote authenticated attacker can bypass API with custom header injection.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GLPI: 9.1 - 9.5.5

External links

http://github.com/glpi-project/glpi/security/advisories/GHSA-6w9f-2m6g-5777
http://github.com/glpi-project/glpi/releases/tag/9.5.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###