Vulnerability Name:

CVE-2010-5099 (CCN-64180)

Assigned:2010-12-16
Published:2010-12-16
Updated:2017-08-29
Summary:The fileDenyPattern functionality in the PHP file inclusion protection API in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 does not properly filter file types, which allows remote attackers to bypass intended access restrictions and access arbitrary PHP files, as demonstrated using path traversal sequences with %00 null bytes and CVE-2010-3714 to read the TYPO3 encryption key from localconf.php.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Gain Access
References:Source: MISC
Type: Exploit
http://blog.nibblesec.org/2010/12/typo3-sa-2010-020-typo3-sa-2010-022.html

Source: MITRE
Type: CNA
CVE-2010-5099

Source: MITRE
Type: CNA
CVE-2010-5101

Source: CCN
Type: SA35770
TYPO3 Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
35770

Source: CONFIRM
Type: Vendor Advisory
http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/

Source: CCN
Type: TYPO3-SA-2010-022
Multiple vulnerabilities in TYPO3 Core

Source: EXPLOIT-DB
Type: Exploit
15856

Source: MLIST
Type: UNKNOWN
[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3

Source: MLIST
Type: UNKNOWN
[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE

Source: MLIST
Type: UNKNOWN
[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE

Source: MLIST
Type: UNKNOWN
[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE

Source: CCN
Type: OSVDB ID: 70119
TYPO3 Backend Subcomponent TypoScript Function Traversal Remote File Disclosure

Source: CCN
Type: BID-45470
TYPO3 Core TYPO3-SA-2010-022 Multiple Remote Security Vulnerabilities

Source: XF
Type: UNKNOWN
typo3-unspecified-file-include(64180)

Source: XF
Type: UNKNOWN
typo3-unspecified-file-include(64180)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:typo3:typo3:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.13:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.15:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:typo3:typo3:4.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.7:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.8:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:typo3:typo3:4.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:typo3:typo3:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.14:*:*:*:*:*:*:*
  • OR cpe:/a:typo3:typo3:4.2.13:*:*:*:*:*:*:*
  • AND
  • cpe:/a:typo3:typo3:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20105099000
    V
    CVE-2010-5099 on Ubuntu 12.04 LTS (precise) - medium.
    2012-05-30
    BACK
    typo3 typo3 4.2.0
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.5
    typo3 typo3 4.2.6
    typo3 typo3 4.2.7
    typo3 typo3 4.2.8
    typo3 typo3 4.2.9
    typo3 typo3 4.2.10
    typo3 typo3 4.2.11
    typo3 typo3 4.2.12
    typo3 typo3 4.2.13
    typo3 typo3 4.2.14
    typo3 typo3 4.2.15
    typo3 typo3 4.3.0
    typo3 typo3 4.3.1
    typo3 typo3 4.3.2
    typo3 typo3 4.3.3
    typo3 typo3 4.3.4
    typo3 typo3 4.3.5
    typo3 typo3 4.3.6
    typo3 typo3 4.3.7
    typo3 typo3 4.3.8
    typo3 typo3 4.4.0
    typo3 typo3 4.4.1
    typo3 typo3 4.4.2
    typo3 typo3 4.4.3
    typo3 typo3 4.4.4
    typo3 typo3 4.2.1
    typo3 typo3 4.2.2
    typo3 typo3 4.2.3
    typo3 typo3 4.2.4
    typo3 typo3 4.2.6
    typo3 typo3 4.4
    typo3 typo3 4.3.3
    typo3 typo3 4.3.2
    typo3 typo3 4.3.1
    typo3 typo3 4.3
    typo3 typo3 4.2.12
    typo3 typo3 4.2.11
    typo3 typo3 4.2.10
    typo3 typo3 4.2.9
    typo3 typo3 4.4.3
    typo3 typo3 4.3.6
    typo3 typo3 4.3.4
    typo3 typo3 4.2.14
    typo3 typo3 4.2.13
    typo3 typo3 *