Access bypass when editing file metadata

Component Type: TYPO3 CMS

Release Date: July 1, 2015

 

Vulnerable subcomponent: Backend

Vulnerability Type: Broken Access Control

Affected Versions: Versions 6.2.0 to 6.2.13, 7.0.0 to 7.3.0

Severity: Low

Suggested CVSS v2.0: AV:N/AC:L/Au:S/C:P/I:P/A:N/E:F/RL:OF/RC:C

CVE: not assigned yet

Problem Description: It has been discovered, that editors with access to file meta data table could change, create or delete metadata of files which are not within their file mounts.

Solution: Update to TYPO3 versions 6.2.14 or 7.3.1 that fix the problem described.

Credits: Thanks to Marc Bastian Heinrichs who discovered and reported the issue.

 

General Advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list.

General Note: All security related code changes are tagged so that you can easily look them up on our review system.

Brute Force Protection Bypass in backend login

Component Type: TYPO3 CMS

Release Date: July 1, 2015

 

Vulnerable subcomponent: Backend

Vulnerability Type: Brute Force Protection Bypass

Affected Versions: Versions 6.2.0 to 6.2.13, 7.0.0 to 7.3.0

Severity: Low

Suggested CVSS v2.0: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:F/RL:OF/RC:C

CVE: not assigned yet

Problem Description: The backend login has a basic brute force protection implementation which pauses for 5 seconds if wrong credentials are given. This pause however could be bypassed by forging a special request, making brute force attacks on backend editor credentials more feasible.

Solution: Update to TYPO3 versions 6.2.14 or 7.3.1 that fix the problem described.

Important Note: These versions move the code to wait for 5 seconds to a place which is not possible to bypass. The consequence is, that frontend logon now also has this protection. Additionally a hook was implemented, making it possible to implement other brute force protection strategies or to remove the 5 second delay, which is the default behavior if no hook is present.

Example Hook registration:

$GLOBALS['TYPO3_CONF_VARS']['SC_OPTIONS']['t3lib/class.t3lib_userauth.php']['postLoginFailureProcessing'][] = 'My\Package\HookClass->hookMethod'

Credits: Thanks to Franz G. Jahn who discovered and reported the issue.

 

General Advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list.

General Note: All security related code changes are tagged so that you can easily look them up on our review system.

Cross-Site Scripting exploitable by Editors

Component Type: TYPO3 CMS

Release Date: July 1, 2015

 

Vulnerable subcomponent: Backend

Vulnerability Type: Cross-Site Scripting

Affected Versions: Versions 6.2.0 to 6.2.13, 7.0.0 to 7.3.0

Severity: Low

Suggested CVSS v2.0: AV:N/AC:M/Au:S/C:P/I:P/A:N/E:F/RL:OF/RC:C

CVE: not assigned yet

Problem Description: Failing to properly HTML encode input from editors (page titles in links and file names), TYPO3 is vulnerable to Cross-Site Scripting.

Solution: Update to TYPO3 versions 6.2.14 or 7.3.1 that fix the problem described.

Credits: Thanks to Marc Bastian Heinrichs who discovered and reported the issue.

 

General Advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list.

General Note: All security related code changes are tagged so that you can easily look them up on our review system.

CVE-2015-1950 (powervc)

IBM PowerVC Standard Edition 1.2.2.1 through 1.2.2.2 does not require authentication for access to the Python interpreter with nova credentials, which allows KVM guest OS users to discover certain PowerVC credentials and bypass intended access restrictions via unspecified Python code.