TYPO3 up to 4.7.4 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in TYPO3 up to 4.7.4 (Content Management System). It has been declared as critical. This vulnerability affects an unknown functionality. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect integrity. CVE summarizes:

TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, 6.1.0 before 6.1.9, and 6.2.0 before 6.2.3 allows remote attackers to have unspecified impact via a crafted HTTP Host header, related to "Host Spoofing."

The weakness was published 06/03/2014 by Helmut Hummel (oss-sec). The advisory is available at openwall.com. This vulnerability was named CVE-2014-3941 since 06/03/2014. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 76135 (openSUSE Security Update : typo3-cms-4_5 (openSUSE-SU-2014:0813-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 169121 (OpenSuSE Security Update for typo3-cms-4_7 (openSUSE-SU-2016:2114-1)).

Upgrading to version 4.7.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (93464) and Tenable (76135). Similar entries are available at 11481, 13347, 13346 and 13345.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 76135
Nessus Name: openSUSE Security Update : typo3-cms-4_5 (openSUSE-SU-2014:0813-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: TYPO3 4.7.5

Timelineinfo

05/22/2014 🔍
05/22/2014 +0 days 🔍
06/03/2014 +12 days 🔍
06/03/2014 +0 days 🔍
06/03/2014 +0 days 🔍
06/19/2014 +16 days 🔍
06/22/2014 +3 days 🔍
03/26/2015 +277 days 🔍
03/22/2022 +2553 days 🔍

Sourcesinfo

Product: typo3.org

Advisory: openwall.com
Researcher: Helmut Hummel
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-3941 (🔍)
X-Force: 93464
Vulnerability Center: 45077 - TYPO3 4.5, 4.7, 6.0, 6.1, 6.2 Remote Host Spoofing Vulnerability, Medium
SecurityFocus: 67626 - TYPO3 HTTP Host Header Spoofing Vulnerability

See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/22/2022 10:06
Changes: 03/26/2015 12:07 (64), 05/31/2017 08:56 (5), 03/22/2022 10:06 (3)
Complete: 🔍
Cache ID: 18:C24:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!