CVE-2021-39179

DHIS 2 is an information system for data capture, management, validation, analytics and visualization. A SQL Injection vulnerability in the Tracker component in DHIS2 Server allows authenticated remote attackers to execute arbitrary SQL commands via unspecified vectors. This vulnerability affects the `/api/trackedEntityInstances` and `/api/trackedEntityInstances/query` API endpoints in all DHIS2 versions 2.34, 2.35, and 2.36. It also affects versions 2.32 and 2.33 which have reached _end of support_ - exceptional security updates have been added to the latest *end of support* builds for these versions. Versions 2.31 and older are unaffected. The system is vulnerable to attack only from users that are logged in to DHIS2, and there is no known way of exploiting the vulnerability without first being logged in as a DHIS2 user. The vulnerability is not exposed to a non-malicious user - the vulnerability requires a conscious attack to be exploited. A successful exploit of this vulnerability could allow the malicious user to read, edit and delete data in the DHIS2 instance. There are no known exploits of the security vulnerabilities addressed by these patch releases. Security patches are available in DHIS2 versions 2.32-EOS, 2.33-EOS, 2.34.7, 2.35.7, and 2.36.4. There is no straightforward known workaround for DHIS2 instances using the Tracker functionality other than upgrading the affected DHIS2 server to one of the patches in which this vulnerability has been fixed. For implementations which do NOT use Tracker functionality, it may be possible to block all network access to POST to the `/api/trackedEntityInstances`, and `/api/trackedEntityInstances/query` endpoints as a temporary workaround while waiting to upgrade.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*

History

03 Nov 2021, 00:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.8
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/dhis2/dhis2-core/security/advisories/GHSA-cmpc-frjv-rrmw - (CONFIRM) https://github.com/dhis2/dhis2-core/security/advisories/GHSA-cmpc-frjv-rrmw - Exploit, Third Party Advisory
References (MISC) https://github.com/dhis2/dhis2-core/pull/8771 - (MISC) https://github.com/dhis2/dhis2-core/pull/8771 - Patch, Third Party Advisory
References (MISC) https://github.com/dhis2/dhis2-core/commit/16674ac75127b0e83691c6b1c9ce745e67ab58b6 - (MISC) https://github.com/dhis2/dhis2-core/commit/16674ac75127b0e83691c6b1c9ce745e67ab58b6 - Patch, Third Party Advisory

29 Oct 2021, 15:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-29 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39179

Mitre link : CVE-2021-39179

CVE.ORG link : CVE-2021-39179


JSON object : View

Products Affected

dhis2

  • dhis_2
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')