TYPO3 up to 4.2 htaccess access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in TYPO3 up to 4.2 (Content Management System). It has been rated as problematic. Affected by this issue is an unknown part of the component htaccess. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

TYPO3 4.0.x before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.2.1, uses an insufficiently restrictive default fileDenyPattern for Apache, which allows remote attackers bypass security restrictions and upload configuration files such as .htaccess, or conduct file upload attacks using multiple extensions.

The weakness was shared 06/16/2008 by Jeroen (Website). The advisory is available at xforce.iss.net. This vulnerability is handled as CVE-2008-2717. The exploitation is known to be easy. The attack may be launched remotely. A simple authentication is necessary for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 33177 (Debian DSA-1596-1 : typo3 - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 4.0 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (42988) and Tenable (33177). The entry 42795 is related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 33177
Nessus Name: Debian DSA-1596-1 : typo3 - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 61173
OpenVAS Name: Debian Security Advisory DSA 1596-1 (typo3)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: TYPO3 4.0

Timelineinfo

06/11/2008 🔍
06/11/2008 +0 days 🔍
06/16/2008 +4 days 🔍
06/16/2008 +0 days 🔍
06/16/2008 +0 days 🔍
06/16/2008 +0 days 🔍
10/07/2010 +843 days 🔍
03/16/2015 +1621 days 🔍
08/01/2021 +2330 days 🔍

Sourcesinfo

Product: typo3.org

Advisory: xforce.iss.net
Researcher: Jeroen
Status: Not defined
Confirmation: 🔍

CVE: CVE-2008-2717 (🔍)
OVAL: 🔍

X-Force: 42988
Vulnerability Center: 27506 - TYPO3 4.0.0-4.0.8, 4.1.0-4.1.6, and 4.2.0-4.2.1 Remote Security Bypass Vulnerability, Medium
SecurityFocus: 29657 - TYPO3 Cross-Site Scripting Vulnerability and File Upload Vulnerability

See also: 🔍

Entryinfo

Created: 03/16/2015 17:00
Updated: 08/01/2021 09:43
Changes: 03/16/2015 17:00 (61), 03/07/2017 09:36 (10), 08/01/2021 09:41 (4), 08/01/2021 09:43 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!