Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New typo3 packages fix several vulnerabilities
Informations
Name DSA-1596 First vendor Publication 2008-06-12
Vendor Debian Last vendor Modification 2008-06-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in the TYPO3 content management framework.

Because of a not sufficiently secure default value of the TYPO3 configuration variable fileDenyPattern, authenticated backend users could upload files that allowed to execute arbitrary code as the webserver user.

User input processed by fe_adminlib.inc is not being properly filtered to prevent Cross Site Scripting (XSS) attacks, which is exposed when specific plugins are in use.

For the stable distribution (etch), these problems have been fixed in version 4.0.2+debian-5.

For the unstable distribution (sid), these problems have been fixed in version 4.1.7-1.

We recommend that you upgrade your typo3 package.

Original Source

Url : http://www.debian.org/security/2008/dsa-1596

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18363
 
Oval ID: oval:org.mitre.oval:def:18363
Title: DSA-1596-1 typo3-src - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the TYPO3 content management framework.
Family: unix Class: patch
Reference(s): DSA-1596-1
CVE-2008-2717
CVE-2008-2718
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3-src
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7834
 
Oval ID: oval:org.mitre.oval:def:7834
Title: DSA-1596 typo3 -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the TYPO3 content management framework. Because of a not sufficiently secure default value of the TYPO3 configuration variable fileDenyPattern, authenticated backend users could upload files that allowed to execute arbitrary code as the webserver user. User input processed by fe_adminlib.inc is not being properly filtered to prevent Cross Site Scripting (XSS) attacks, which is exposed when specific plugins are in use.
Family: unix Class: patch
Reference(s): DSA-1596
CVE-2008-2717
CVE-2008-2718
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 17

OpenVAS Exploits

Date Description
2008-06-28 Name : Debian Security Advisory DSA 1596-1 (typo3)
File : nvt/deb_1596_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46286 TYPO3 fe_adminlib.inc Unspecified XSS

46285 TYPO3 on Apache Crafted Filename Upload Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2008-06-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1596.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:27:43
  • Multiple Updates