Lucene search

K
cve[email protected]CVE-2021-39179
HistoryOct 29, 2021 - 2:15 p.m.

CVE-2021-39179

2021-10-2914:15:07
CWE-89
web.nvd.nist.gov
22
dhis 2
tracker
sql injection
cve-2021-39179
information security
data management
vulnerability
patch
api endpoint
authentication
remote attack
security update

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.6%

DHIS 2 is an information system for data capture, management, validation, analytics and visualization. A SQL Injection vulnerability in the Tracker component in DHIS2 Server allows authenticated remote attackers to execute arbitrary SQL commands via unspecified vectors. This vulnerability affects the /api/trackedEntityInstances and /api/trackedEntityInstances/query API endpoints in all DHIS2 versions 2.34, 2.35, and 2.36. It also affects versions 2.32 and 2.33 which have reached end of support - exceptional security updates have been added to the latest end of support builds for these versions. Versions 2.31 and older are unaffected. The system is vulnerable to attack only from users that are logged in to DHIS2, and there is no known way of exploiting the vulnerability without first being logged in as a DHIS2 user. The vulnerability is not exposed to a non-malicious user - the vulnerability requires a conscious attack to be exploited. A successful exploit of this vulnerability could allow the malicious user to read, edit and delete data in the DHIS2 instance. There are no known exploits of the security vulnerabilities addressed by these patch releases. Security patches are available in DHIS2 versions 2.32-EOS, 2.33-EOS, 2.34.7, 2.35.7, and 2.36.4. There is no straightforward known workaround for DHIS2 instances using the Tracker functionality other than upgrading the affected DHIS2 server to one of the patches in which this vulnerability has been fixed. For implementations which do NOT use Tracker functionality, it may be possible to block all network access to POST to the /api/trackedEntityInstances, and /api/trackedEntityInstances/query endpoints as a temporary workaround while waiting to upgrade.

Affected configurations

Vulners
NVD
Node
dhis2dhis_2Match2.32
OR
dhis2dhis_2Match2.33
OR
dhis2dhis_2Range2.34.02.34.7
OR
dhis2dhis_2Range2.34.02.35.7
OR
dhis2dhis_2Range2.36.02.36.4
VendorProductVersionCPE
dhis2dhis_22.32cpe:2.3:a:dhis2:dhis_2:2.32:*:*:*:*:*:*:*
dhis2dhis_22.33cpe:2.3:a:dhis2:dhis_2:2.33:*:*:*:*:*:*:*
dhis2dhis_2*cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
dhis2dhis_2*cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
dhis2dhis_2*cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "dhis2-core",
    "vendor": "dhis2",
    "versions": [
      {
        "status": "affected",
        "version": "= 2.32"
      },
      {
        "status": "affected",
        "version": "= 2.33"
      },
      {
        "status": "affected",
        "version": ">= 2.34.0, < 2.34.7"
      },
      {
        "status": "affected",
        "version": ">= 2.34.0, < 2.35.7"
      },
      {
        "status": "affected",
        "version": ">= 2.36.0, < 2.36.4"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.6%

Related for CVE-2021-39179