Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title redmine security update
Informations
Name DSA-2261 First vendor Publication 2011-06-15
Vendor Debian Last vendor Modification 2011-06-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Joernchen of Phenoelit discovered several vulnerabilities in Redmine, a project management web application:

Logged in users may be able to access private data. The Textile formatter allowed for cross site scripting, exposing sensitive data to an attacker.

The Bazaar repository adapter could be used to remotely execute commands on the host running Redmine.

The oldstable distribution (lenny) does not contain redmine packages.

For the stable distribution (squeeze), this problem has been fixed in version 1.0.1-2.

For the testing distribution (wheezy) and unstable distribution (sid), this problem has been fixed in version 1.0.5-1.

We recommend that you upgrade your redmine packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2261

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2261-1 (redmine)
File : nvt/deb_2261_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70092 Redmine Unspecified Information Disclosure

Redmine contains a that may allow an authenticated attacker to gain access to potentially sensitive information. No further details have been provided.
70091 Redmine Textile Formatter Unspecified XSS

Redmine contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input in the textile formatter before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
70090 Redmine Bazaar Repository Adapter rev Parameter Arbitrary Command Injection

Redmine contains a flaw related to the bazaar repository adapter. The issue is triggered when a remote attacker passes arbitrary commands via the 'rev' parameter. This may allow an attacker to execute arbitrary commands.

Snort® IPS/IDS

Date Description
2014-01-10 Redmine SCM rev parameter command injection attempt
RuleID : 26320 - Revision : 5 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2011-06-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2261.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:15
  • Multiple Updates