Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title typo3-src security update
Informations
Name DSA-2834 First vendor Publication 2014-01-01
Vendor Debian Last vendor Modification 2014-01-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in TYPO3, a content management system. This update addresses cross-site scripting, information disclosure, mass assignment, open redirection and insecure unserialize vulnerabilities and corresponds to TYPO3-CORE-SA-2013-004.

For the oldstable distribution (squeeze), these problems have been fixed in version 4.3.9+dfsg1-1+squeeze9.

For the stable distribution (wheezy), these problems have been fixed in version 4.5.19+dfsg1-5+wheezy2.

For the testing distribution (jessie), these problems have been fixed in version 4.5.32+dfsg1-1.

For the unstable distribution (sid), these problems have been fixed in version 4.5.32+dfsg1-1.

We recommend that you upgrade your typo3-src packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2834

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
29 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-310 Cryptographic Issues
14 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21057
 
Oval ID: oval:org.mitre.oval:def:21057
Title: DSA-2834-1 typo3-src - several
Description: Several vulnerabilities were discovered in TYPO3, a content management system. This update addresses cross-site scripting, information disclosure, mass assignment, open redirection and insecure unserialize vulnerabilities and corresponds to <a href="http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2013-004/">TYPO3-CORE-SA-2013-004</a>.
Family: unix Class: patch
Reference(s): DSA-2834-1
CVE-2013-7073
CVE-2013-7074
CVE-2013-7075
CVE-2013-7076
CVE-2013-7078
CVE-2013-7079
CVE-2013-7080
CVE-2013-7081
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): typo3-src
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 73

Nessus® Vulnerability Scanner

Date Description
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1022.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1002.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-959.nasl - Type : ACT_GATHER_INFO
2014-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2834.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:32:27
  • Multiple Updates
2014-01-19 21:34:41
  • Multiple Updates
2014-01-01 21:19:01
  • First insertion