Executive Summary

Informations
Name CVE-2009-0258 First vendor Publication 2009-01-22
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Indexed Search Engine (indexed_search) system extension in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 allows remote attackers to execute arbitrary commands via a crafted filename containing shell metacharacters, which is not properly handled by the command-line indexer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0258

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13135
 
Oval ID: oval:org.mitre.oval:def:13135
Title: DSA-1711-1 typo3-src -- several
Description: Several remotely exploitable vulnerabilities have been discovered in the TYPO3 web content management framework. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0255 Chris John Riley discovered that the TYPO3-wide used encryption key is generated with an insufficiently random seed resulting in low entropy which makes it easier for attackers to crack this key. CVE-2009-0256 Marcus Krause discovered that TYPO3 is not invalidating a supplied session on authentication which allows an attacker to take over a victims session via a session fixation attack. CVE-2009-0257 Multiple cross-site scripting vulnerabilities allow remote attackers to inject arbitrary web script or HTML via various arguments and user- supplied strings used in the indexed search system extension, adodb extension test scripts or the workspace module. CVE-2009-0258 Mads Olesen discovered a remote command injection vulnerability in the indexed search system extension which allows attackers to execute arbitrary code via a crafted file name which is passed unescaped to various system tools that extract file content for the indexing. Because of CVE-2009-0255, please make sure that besides installing this update, you also create a new encryption key after the installation. For the stable distribution these problems have been fixed in version 4.0.2+debian-7. For the unstable distribution these problems have been fixed in version 4.2.5-1. We recommend that you upgrade your TYPO3 packages.
Family: unix Class: patch
Reference(s): DSA-1711-1
CVE-2009-0255
CVE-2009-0256
CVE-2009-0257
CVE-2009-0258
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3-src
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8128
 
Oval ID: oval:org.mitre.oval:def:8128
Title: DSA-1711 typo3-src -- several vulnerabilities
Description: Several remotely exploitable vulnerabilities have been discovered in the TYPO3 web content management framework. The Common Vulnerabilities and Exposures project identifies the following problems: Chris John Riley discovered that the TYPO3-wide used encryption key is generated with an insufficiently random seed resulting in low entropy, which makes it easier for attackers to crack this key. Marcus Krause discovered that TYPO3 is not invalidating a supplied session on authentication which allows an attacker to take over a victims session via a session fixation attack. Multiple cross-site scripting vulnerabilities allow remote attackers to inject arbitrary web script or HTML via various arguments and user supplied strings used in the indexed search system extension, adodb extension test scripts or the workspace module. Mads Olesen discovered a remote command injection vulnerability in the indexed search system extension which allows attackers to execute arbitrary code via a crafted file name which is passed unescaped to various system tools that extract file content for the indexing. Because of CVE-2009-0255, please make sure that besides installing this update, you also create a new encryption key after the installation.
Family: unix Class: patch
Reference(s): DSA-1711
CVE-2009-0255
CVE-2009-0256
CVE-2009-0257
CVE-2009-0258
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3-src
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2009-02-13 Name : FreeBSD Ports: typo3
File : nvt/freebsd_typo31.nasl
2009-02-02 Name : Debian Security Advisory DSA 1711-1 (typo3-src)
File : nvt/deb_1711_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51535 Indexed Search Engine System Extension for TYPO3 Unspecified Arbitrary Comman...

Nessus® Vulnerability Scanner

Date Description
2009-02-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_653606e9f6ac11dd94d90030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1711.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33376
CONFIRM http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001/
DEBIAN http://www.debian.org/security/2009/dsa-1711
MLIST http://www.openwall.com/lists/oss-security/2009/01/23/4
SECUNIA http://secunia.com/advisories/33617
http://secunia.com/advisories/33679
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/48138

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:03
  • Multiple Updates
2021-04-22 01:09:23
  • Multiple Updates
2020-05-23 00:23:15
  • Multiple Updates
2017-08-08 09:24:39
  • Multiple Updates
2016-04-26 18:34:43
  • Multiple Updates
2014-02-17 10:48:32
  • Multiple Updates
2013-05-10 23:42:59
  • Multiple Updates