8.8
HIGH
CVE-2021-39179
DHIS 2 Tracker SQL Injection Vulnerability
Description

DHIS 2 is an information system for data capture, management, validation, analytics and visualization. A SQL Injection vulnerability in the Tracker component in DHIS2 Server allows authenticated remote attackers to execute arbitrary SQL commands via unspecified vectors. This vulnerability affects the `/api/trackedEntityInstances` and `/api/trackedEntityInstances/query` API endpoints in all DHIS2 versions 2.34, 2.35, and 2.36. It also affects versions 2.32 and 2.33 which have reached _end of support_ - exceptional security updates have been added to the latest *end of support* builds for these versions. Versions 2.31 and older are unaffected. The system is vulnerable to attack only from users that are logged in to DHIS2, and there is no known way of exploiting the vulnerability without first being logged in as a DHIS2 user. The vulnerability is not exposed to a non-malicious user - the vulnerability requires a conscious attack to be exploited. A successful exploit of this vulnerability could allow the malicious user to read, edit and delete data in the DHIS2 instance. There are no known exploits of the security vulnerabilities addressed by these patch releases. Security patches are available in DHIS2 versions 2.32-EOS, 2.33-EOS, 2.34.7, 2.35.7, and 2.36.4. There is no straightforward known workaround for DHIS2 instances using the Tracker functionality other than upgrading the affected DHIS2 server to one of the patches in which this vulnerability has been fixed. For implementations which do NOT use Tracker functionality, it may be possible to block all network access to POST to the `/api/trackedEntityInstances`, and `/api/trackedEntityInstances/query` endpoints as a temporary workaround while waiting to upgrade.

INFO

Published Date :

Oct. 29, 2021, 2:15 p.m.

Last Modified :

Nov. 3, 2021, 12:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-39179 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dhis2 dhis_2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-39179.

URL Resource
https://github.com/dhis2/dhis2-core/commit/16674ac75127b0e83691c6b1c9ce745e67ab58b6 Patch Third Party Advisory
https://github.com/dhis2/dhis2-core/pull/8771 Patch Third Party Advisory
https://github.com/dhis2/dhis2-core/security/advisories/GHSA-cmpc-frjv-rrmw Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-39179 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-39179 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 03, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type https://github.com/dhis2/dhis2-core/commit/16674ac75127b0e83691c6b1c9ce745e67ab58b6 No Types Assigned https://github.com/dhis2/dhis2-core/commit/16674ac75127b0e83691c6b1c9ce745e67ab58b6 Patch, Third Party Advisory
    Changed Reference Type https://github.com/dhis2/dhis2-core/pull/8771 No Types Assigned https://github.com/dhis2/dhis2-core/pull/8771 Patch, Third Party Advisory
    Changed Reference Type https://github.com/dhis2/dhis2-core/security/advisories/GHSA-cmpc-frjv-rrmw No Types Assigned https://github.com/dhis2/dhis2-core/security/advisories/GHSA-cmpc-frjv-rrmw Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:* versions from (including) 2.32.0 up to (including) 2.32.7 *cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:* versions from (including) 2.33.0 up to (including) 2.33.9 *cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:* versions from (including) 2.35.0 up to (excluding) 2.35.7 *cpe:2.3:a:dhis2:dhis_2:*:*:*:*:*:*:*:* versions from (including) 2.36.0 up to (excluding) 2.36.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-39179 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.00%

score

0.52330

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability