Published:2009/11/19  Last Updated:2009/11/19

JVN#87341298
Redmine vulnerable to cross-site request forgery

Overview

Redmine contains a cross-site request forgery vulnerability.

Products Affected

  • Redmine 0.8.5 and earlier

Description

Redmine is a project management software. Redmine contains a cross-site request forgery vulnerability.

Impact

If a user views a malicious page while logged into Redmine, an arbitrary ticket may be deleted.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Vendor Status

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2009.11.19

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required Simple - the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Medium
Exploit Complexity Low-Medium - some expertise and/or luck required (most buffer overflows, guessing correctly in small space, expertise in Windows function calls)
  • Medium-High

Description of each analysis measures

Credit

Yoshinari Fukumoto of Rakuten, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2009-4079
JVN iPedia JVNDB-2009-000074

Update History