Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New TYPO3 packages fix remote code execution
Informations
Name DSA-1711 First vendor Publication 2009-01-26
Vendor Debian Last vendor Modification 2009-01-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remotely exploitable vulnerabilities have been discovered in the TYPO3 web content management framework. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-0255 Chris John Riley discovered that the TYPO3-wide used encryption key is generated with an insufficiently random seed resulting in low entropy which makes it easier for attackers to crack this key.

CVE-2009-0256 Marcus Krause discovered that TYPO3 is not invalidating a supplied session on authentication which allows an attacker to take over a victims session via a session fixation attack.

CVE-2009-0257 Multiple cross-site scripting vulnerabilities allow remote attackers to inject arbitrary web script or HTML via various arguments and user- supplied strings used in the indexed search system extension, adodb extension test scripts or the workspace module.

CVE-2009-0258 Mads Olesen discovered a remote command injection vulnerability in the indexed search system extension which allows attackers to execute arbitrary code via a crafted file name which is passed unescaped to various system tools that extract file content for the indexing.

Because of CVE-2009-0255, please make sure that besides installing this update, you also create a new encryption key after the installation.

For the stable distribution (etch) these problems have been fixed in version 4.0.2+debian-7.

For the unstable distribution (sid) these problems have been fixed in version 4.2.5-1.

We recommend that you upgrade your TYPO3 packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1711

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-59 Session Credential Falsification through Prediction
CAPEC-112 Brute Force
CAPEC-281 Analytic Attacks

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-330 Use of Insufficiently Random Values
25 % CWE-287 Improper Authentication
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13135
 
Oval ID: oval:org.mitre.oval:def:13135
Title: DSA-1711-1 typo3-src -- several
Description: Several remotely exploitable vulnerabilities have been discovered in the TYPO3 web content management framework. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0255 Chris John Riley discovered that the TYPO3-wide used encryption key is generated with an insufficiently random seed resulting in low entropy which makes it easier for attackers to crack this key. CVE-2009-0256 Marcus Krause discovered that TYPO3 is not invalidating a supplied session on authentication which allows an attacker to take over a victims session via a session fixation attack. CVE-2009-0257 Multiple cross-site scripting vulnerabilities allow remote attackers to inject arbitrary web script or HTML via various arguments and user- supplied strings used in the indexed search system extension, adodb extension test scripts or the workspace module. CVE-2009-0258 Mads Olesen discovered a remote command injection vulnerability in the indexed search system extension which allows attackers to execute arbitrary code via a crafted file name which is passed unescaped to various system tools that extract file content for the indexing. Because of CVE-2009-0255, please make sure that besides installing this update, you also create a new encryption key after the installation. For the stable distribution these problems have been fixed in version 4.0.2+debian-7. For the unstable distribution these problems have been fixed in version 4.2.5-1. We recommend that you upgrade your TYPO3 packages.
Family: unix Class: patch
Reference(s): DSA-1711-1
CVE-2009-0255
CVE-2009-0256
CVE-2009-0257
CVE-2009-0258
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3-src
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8128
 
Oval ID: oval:org.mitre.oval:def:8128
Title: DSA-1711 typo3-src -- several vulnerabilities
Description: Several remotely exploitable vulnerabilities have been discovered in the TYPO3 web content management framework. The Common Vulnerabilities and Exposures project identifies the following problems: Chris John Riley discovered that the TYPO3-wide used encryption key is generated with an insufficiently random seed resulting in low entropy, which makes it easier for attackers to crack this key. Marcus Krause discovered that TYPO3 is not invalidating a supplied session on authentication which allows an attacker to take over a victims session via a session fixation attack. Multiple cross-site scripting vulnerabilities allow remote attackers to inject arbitrary web script or HTML via various arguments and user supplied strings used in the indexed search system extension, adodb extension test scripts or the workspace module. Mads Olesen discovered a remote command injection vulnerability in the indexed search system extension which allows attackers to execute arbitrary code via a crafted file name which is passed unescaped to various system tools that extract file content for the indexing. Because of CVE-2009-0255, please make sure that besides installing this update, you also create a new encryption key after the installation.
Family: unix Class: patch
Reference(s): DSA-1711
CVE-2009-0255
CVE-2009-0256
CVE-2009-0257
CVE-2009-0258
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): typo3-src
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 63
Os 1

OpenVAS Exploits

Date Description
2009-02-13 Name : FreeBSD Ports: typo3
File : nvt/freebsd_typo31.nasl
2009-02-02 Name : Debian Security Advisory DSA 1711-1 (typo3-src)
File : nvt/deb_1711_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53544 Typo3 Workspace Module Unspecified XSS

53543 Typo3 ADOdb System Extension test.php ADODB_vers Parameter XSS

53542 Typo3 Indexed Search Engine (indexed_search) Indexed File XSS

53541 Typo3 Authentication Library Session ID Re-use Session Fixation

51536 TYPO3 System Extension Install Tool Encryption Key Random Seed Weakness

TYPO3 contains a flaw that may allow a malicious user to crack its encryption key. The System Extension Install Tool creates the key using an insufficiently random seed. It is possible that the flaw may allow the key to be compromised resulting in a loss of confidentiality.
51535 Indexed Search Engine System Extension for TYPO3 Unspecified Arbitrary Comman...

Nessus® Vulnerability Scanner

Date Description
2009-02-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_653606e9f6ac11dd94d90030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1711.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:09
  • Multiple Updates