Lucene search

K
githubGitHub Advisory DatabaseGHSA-QX3W-4864-94CH
HistoryMar 23, 2021 - 1:53 a.m.

Cleartext storage of session identifier

2021-03-2301:53:42
CWE-312
GitHub Advisory Database
github.com
46

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

53.7%

Problem

User session identifiers were stored in cleartext - without processing of additional cryptographic hashing algorithms. This vulnerability cannot be exploited directly and occurs in combination with a chained attack - like for instance SQL injection in any other component of the system.

Solution

Update to TYPO3 versions 6.2.57, 7.6.51, 8.7.40, 9.5.25, 10.4.14, 11.1.1 that fix the problem described.

Credits

Thanks to TYPO3 security team member Oliver Hader who reported this issue and to TYPO3 core & security team members Benni Mack & Oliver Hader who fixed the issue.

References

Affected configurations

Vulners
Node
typo3cms_poll_system_extensionRange<9.5.25
OR
typo3cms_poll_system_extensionRange<11.1.1
OR
typo3cms_poll_system_extensionRange<10.4.14
OR
typo3cms_poll_system_extensionRange<9.5.25
OR
typo3cms_poll_system_extensionRange<11.1.1
OR
typo3cms_poll_system_extensionRange<10.4.14
OR
typo3cms_poll_system_extensionRange8.7.39
OR
typo3cms_poll_system_extensionRange7.6.50
OR
typo3cms_poll_system_extensionRange6.2.56

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

53.7%