Skip to content

Missing Required Cryptographic Step Leading to Sensitive Information Disclosure in TYPO3 CMS

High severity GitHub Reviewed Published Jul 28, 2020 in TYPO3/typo3 • Updated Feb 5, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 10.0.0, < 10.4.6
>= 9.0.0, < 9.5.20

Patched versions

10.4.6
9.5.20
composer typo3/cms-core (Composer)
>= 9.0.0, < 9.5.20
>= 10.0.0, < 10.4.6
9.5.20
10.4.6

Description

Meta

  • CVSS: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C (8.2)
  • CWE-325, CWE-20, CWE-200, CWE-502

Problem

It has been discovered that an internal verification mechanism can be used to generate arbitrary checksums. This allows to inject arbitrary data having a valid cryptographic message authentication code (HMAC-SHA1) and can lead to various attack chains as described below.

  • TYPO3-CORE-SA-2020-007, CVE-2020-15099: Potential Privilege Escalation
    • the database server used for a TYPO3 installation must be accessible for an attacker (either via internet or shared hosting network)
    • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C (7.5, high)
  • TYPO3-CORE-SA-2016-013, CVE-2016-5091: Insecure Deserialization & Remote Code Execution
    • an attacker must have access to at least one Extbase plugin or module action in a TYPO3 installation
    • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C (9.1, critical)

The overall severity of this vulnerability is high (8.2) based on mentioned attack chains and the requirement of having a valid backend user session (authenticated).

Solution

Update to TYPO3 versions 9.5.20 or 10.4.6 that fix the problem described.

Credits

Thanks to TYPO3 security team member Oliver Hader who reported and fixed the issue.

References

References

@ohader ohader published to TYPO3/typo3 Jul 28, 2020
Reviewed Jul 29, 2020
Published to the GitHub Advisory Database Jul 29, 2020
Published by the National Vulnerability Database Jul 29, 2020
Last updated Feb 5, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.318%
(71st percentile)

CVE ID

CVE-2020-15098

GHSA ID

GHSA-m5vr-3m74-jwxp

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.