6.1
MEDIUM
CVE-2024-41801
OpenProject Host Header Redirection Vulnerability
Description

OpenProject is open source project management software. Prior to version 14.3.0, using a forged HOST header in the default configuration of packaged installations and using the "Login required" setting, an attacker could redirect to a remote host to initiate a phishing attack against an OpenProject user's account. This vulnerability affects default packaged installation of OpenProject without any additional configuration or modules on Apache (such as mod_security, manually setting a host name, having a fallthrough VirtualHost). It might also affect other installations that did not take care to fix the HOST/X-Forwarded-Host headers. Version 14.3.0 includes stronger protections for the hostname from within the application using the HostAuthorization middleware of Rails to reject any requests with a host name that does not match the configured one. Also, all generated links by the application are now ensured to use the built-in hostname. Users who aren't able to upgrade immediately may use mod_security for Apache2 or manually fix the Host and X-Forwarded-Host headers in their proxying application before reaching the application server of OpenProject. Alternatively, they can manually apply the patch to opt-in to host header protections in previous versions of OpenProject.

INFO

Published Date :

July 25, 2024, 5:15 p.m.

Last Modified :

Aug. 26, 2024, 4:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-41801 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-41801 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openproject openproject
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-41801.

URL Resource
https://github.com/opf/openproject/security/advisories/GHSA-g92v-vrq6-4fpw Vendor Advisory
https://github.com/user-attachments/files/16371759/host-protection.patch Patch
https://www.openproject.org/docs/release-notes/14-3-0 Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tool conducts a probabilistic vulnerability assessment for Space IoT systems. It leverages data from the National Vulnerability Database (NVD) and VarIoT Database to provide a comprehensive analysis of potential security risks in space-based IoT deployments.

cve-search euclidean-distances monte-carlo-simulation nvd-api probablistic statistical-analysis visualization space-iot-vulnerabilities variot-api vulnerability-scoring vulnerability-selection-criteria

Jupyter Notebook

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 24, 2024, 3:12 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41801 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41801 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/opf/openproject/security/advisories/GHSA-g92v-vrq6-4fpw No Types Assigned https://github.com/opf/openproject/security/advisories/GHSA-g92v-vrq6-4fpw Vendor Advisory
    Changed Reference Type https://github.com/user-attachments/files/16371759/host-protection.patch No Types Assigned https://github.com/user-attachments/files/16371759/host-protection.patch Patch
    Changed Reference Type https://www.openproject.org/docs/release-notes/14-3-0 No Types Assigned https://www.openproject.org/docs/release-notes/14-3-0 Release Notes
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:openproject:openproject:*:*:*:*:*:*:*:* versions up to (excluding) 14.3.0
  • CVE Received by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Added Description OpenProject is open source project management software. Prior to version 14.3.0, using a forged HOST header in the default configuration of packaged installations and using the "Login required" setting, an attacker could redirect to a remote host to initiate a phishing attack against an OpenProject user's account. This vulnerability affects default packaged installation of OpenProject without any additional configuration or modules on Apache (such as mod_security, manually setting a host name, having a fallthrough VirtualHost). It might also affect other installations that did not take care to fix the HOST/X-Forwarded-Host headers. Version 14.3.0 includes stronger protections for the hostname from within the application using the HostAuthorization middleware of Rails to reject any requests with a host name that does not match the configured one. Also, all generated links by the application are now ensured to use the built-in hostname. Users who aren't able to upgrade immediately may use mod_security for Apache2 or manually fix the Host and X-Forwarded-Host headers in their proxying application before reaching the application server of OpenProject. Alternatively, they can manually apply the patch to opt-in to host header protections in previous versions of OpenProject.
    Added Reference GitHub, Inc. https://github.com/opf/openproject/security/advisories/GHSA-g92v-vrq6-4fpw [No types assigned]
    Added Reference GitHub, Inc. https://github.com/user-attachments/files/16371759/host-protection.patch [No types assigned]
    Added Reference GitHub, Inc. https://www.openproject.org/docs/release-notes/14-3-0 [No types assigned]
    Added CWE GitHub, Inc. CWE-601
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41801 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41801 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability