[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1926-1] New TYPO3 packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1926-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
November 4, 2009                      http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : typo3-src
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2009-3628 CVE-2009-3629 CVE-2009-3630 CVE-2009-3631
                 CVE-2009-3632 CVE-2009-3633 CVE-2009-3634 CVE-2009-3635
                 CVE-2009-3636
Debian Bug     : 552020

Several remote vulnerabilities have been discovered in the TYPO3 web
content management framework. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2009-3628

    The Backend subcomponent allows remote authenticated users to
    determine an encryption key via crafted input to a form field.

CVE-2009-3629

    Multiple cross-site scripting (XSS) vulnerabilities in the
    Backend subcomponent allow remote authenticated users to inject
    arbitrary web script or HTML.

CVE-2009-3630

    The Backend subcomponent allows remote authenticated users to
    place arbitrary web sites in TYPO3 backend framesets via
    crafted parameters.

CVE-2009-3631

    The Backend subcomponent, when the DAM extension or ftp upload
    is enabled, allows remote authenticated users to execute
    arbitrary commands via shell metacharacters in a filename.

CVE-2009-3632

    SQL injection vulnerability in the traditional frontend editing
    feature in the Frontend Editing subcomponent allows remote
    authenticated users to execute arbitrary SQL commands.

CVE-2009-3633

    Cross-site scripting (XSS) vulnerability in allows remote
    attackers to inject arbitrary web script.

CVE-2009-3634

    Cross-site scripting (XSS) vulnerability in the Frontend Login Box
    (aka felogin) subcomponent allows remote attackers to inject
    arbitrary web script or HTML.

CVE-2009-3635

    The Install Tool subcomponent allows remote attackers to gain access
    by using only the password's md5 hash as a credential.

CVE-2009-3636

    Cross-site scripting (XSS) vulnerability in the Install Tool
    subcomponen allows remote attackers to inject arbitrary web script
    or HTML.

For the old stable distribution (etch), these problems have been fixed
in version 4.0.2+debian-9.

For the stable distribution (lenny), these problems have been fixed in
version 4.2.5-1+lenny2.

For the unstable distribution (sid), these problems have been fixed in
version 4.2.10-1.

We recommend that you upgrade your typo3-src package.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Architecture independent packages:

  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src-4.0_4.0.2+debian-9_all.deb
    Size/MD5 checksum:  7696110 030c0d0fa407a74b5d48a24d280e2ce5
  http://security.debian.org/pool/updates/main/t/typo3-src/typo3_4.0.2+debian-9_all.deb
    Size/MD5 checksum:    77256 ba868af9c67e56ba346233e3473b94c6

Source archives:

  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src_4.0.2+debian-9.diff.gz
    Size/MD5 checksum:    32793 a0f7dee86225e89e4914633d2401e232
  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src_4.0.2+debian.orig.tar.gz
    Size/MD5 checksum:  7683527 be509391b0e4d24278c14100c09dc673
  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src_4.0.2+debian-9.dsc
    Size/MD5 checksum:      610 522ed0d81b54572f24b984a8448d594b

Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src_4.2.5.orig.tar.gz
    Size/MD5 checksum:  8144727 75b2e5db6ac586fb6176f329be452159
  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src_4.2.5-1+lenny2.diff.gz
    Size/MD5 checksum:   122866 d4bce174f2ea2a94834cc0d250b51495
  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src_4.2.5-1+lenny2.dsc
    Size/MD5 checksum:     1008 8980c630529cf34c44f491e4ee6e6e07

Architecture independent packages:

  http://security.debian.org/pool/updates/main/t/typo3-src/typo3-src-4.2_4.2.5-1+lenny2_all.deb
    Size/MD5 checksum:  8201724 ea85991b8e26953d7ff43080458cc766
  http://security.debian.org/pool/updates/main/t/typo3-src/typo3_4.2.5-1+lenny2_all.deb
    Size/MD5 checksum:   133854 04e43a0b661c56a307a06f282f304e43


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJK8dbCAAoJECIIoQCMVaAcu6cH/RM9LZkCTXR9kr6i2XjyiD4S
5YyMDoH9634YG6FGy+BawPpC5Bwa+hFNNZylUVu0W1oat5tHSOH1SdaMw++AU1GV
BR4ICxCO7E877JyQNSCBqELrMqCJcpH24Afq5VEbCZJiVOmWAd6M45hnqdMPY63r
p7MCwsw/iaZuwD3BiVutwMxQ9baejxfbRz4iJbd/K2HzV3+mHz5Xz9LSy0BBpC4e
TN5faFnhwl8LdFvnf9gziGp9AVfSI8/RLDVqDRNSBgLB7qZgnQiKSQ+2fO708llA
aJXwGa8WmgIRMVo3oEXKQ/74K9B3RmKppv+szXEiFnhZ6l2J3AzMxUd4sBFZWUI=
=fwRT
-----END PGP SIGNATURE-----


Reply to: