Multiple vulnerabilities in JetBrains TeamCity



Published: 2021-11-08
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-43201
CVE-2021-43202
CWE-ID CWE-277
CWE-693
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TeamCity
Web applications / CRM systems

Vendor JetBrains s.r.o.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Insecure Inherited Permissions

EUVDB-ID: #VU58010

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43201

CWE-ID: CWE-277 - Insecure inherited permissions

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to an error that causes a newly created project to inherit settings from a deleted project.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TeamCity: 2017.1 - 2021.1.2

External links

http://blog.jetbrains.com/blog/2021/11/08/jetbrains-security-bulletin-q3-2021


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Protection Mechanism Failure

EUVDB-ID: #VU58009

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43202

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to a missing X-Frame-Options header. An attacker can bypass implemented security restrictions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TeamCity: 2017.1 - 2021.1.2

External links

http://blog.jetbrains.com/blog/2021/11/08/jetbrains-security-bulletin-q3-2021


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###