[Japanese]

JVNDB-2009-000074

Redmine vulnerable to cross-site request forgery

Overview

Redmine contains a cross-site request forgery vulnerability.

Redmine is a project management software. Redmine contains a cross-site request forgery vulnerability.

Yoshinari Fukumoto of Rakuten, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Redmine
  • Redmine 0.8.5 and earlier

Impact

If a user views a malicious page while logged into Redmine, an arbitrary ticket may be deleted.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Redmine
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2009-4079
References

  1. JVN : JVN#87341298
  2. National Vulnerability Database (NVD) : CVE-2009-4079
  3. Secunia Advisory : SA37420
  4. SecurityFocus : 37066
  5. ISS X-Force Database : 54334
  6. VUPEN Security : VUPEN/ADV-2009-3291
Revision History

  • [2009/11/19]
      Web page published