Joomla! 3.x < 3.9.25 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112713

Synopsis

Joomla! 3.x < 3.9.25 Multiple Vulnerabilities

Description

According to its self-reported version, the instance of Joomla! running on the remote web server is 3.x prior to 3.9.25. It is, therefore, affected by multiple vulnerabilities.

- Usage of the insecure rand() function within the process of generating the 2FA secret. (CVE-2021-23126)

- Usage of an insufficient length for the 2FA secret accoring to RFC 4226 of 10 bytes vs 20 bytes. (CVE-2021-23127)

- The core shipped but unused randval implementation within FOF (FOFEncryptRandval) used an potential insecure implemetation. (CVE-2021-23128)

- Missing filtering of messages showed to users that could lead to XSS issues. (CVE-2021-23129)

- Missing filtering of feed fields could lead to XSS issues. (CVE-2021-23130)

- Missing input validation within the template manager. (CVE-2021-23131)

- com_media allowed paths that are not intended for image uploads. (CVE-2021-23132)

- Incorrect ACL checks could allow unauthorized change of the category for an article. (CVE-2021-26027)

- Extracting an specifilcy crafted zip package could write files outside of the intended path. (CVE-2021-26028)

- Inadequate filtering of form contents could allow to overwrite the author field. (CVE-2021-26029)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.9.25 or latest.

See Also

https://developer.joomla.org/security-centre/841-20210301-core-insecure-randomness-within-2fa-secret-generation.html

https://developer.joomla.org/security-centre/842-20210302-core-potential-insecure-fofencryptrandval.html

https://developer.joomla.org/security-centre/843-20210303-core-xss-within-alert-messages-showed-to-users.html

https://developer.joomla.org/security-centre/844-20210304-core-xss-within-the-feed-parser-library.html

https://developer.joomla.org/security-centre/845-20210305-core-input-validation-within-the-template-manager.html

https://developer.joomla.org/security-centre/846-20210306-core-com-media-allowed-paths-that-are-not-intended-for-image-uploads.html

https://developer.joomla.org/security-centre/847-20210307-core-acl-violation-within-com-content-frontend-editing.html

https://developer.joomla.org/security-centre/848-20210308-core-path-traversal-within-joomla-archive-zip-class.html

https://developer.joomla.org/security-centre/849-20210309-core-inadequate-filtering-of-form-contents-could-allow-to-overwrite-the-author-field.html

https://www.joomla.org/announcements/release-news/5834-joomla-3-9-25.html

Plugin Details

Severity: Critical

ID: 112713

Type: remote

Published: 3/5/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-23127

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVSS Score Source: CVE-2021-23127

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2021

Vulnerability Publication Date: 3/4/2021

Reference Information

CVE: CVE-2021-23126, CVE-2021-23127, CVE-2021-23128, CVE-2021-23129, CVE-2021-23130, CVE-2021-23131, CVE-2021-23132, CVE-2021-26027, CVE-2021-26028, CVE-2021-26029

CWE: 20, 22, 310, 338, 79, 863

OWASP: 2010-A2, 2010-A4, 2010-A8, 2013-A3, 2013-A4, 2013-A7, 2013-A9, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A2, 2021-A3, 2021-A6

WASC: Brute Force, Cross-Site Scripting, Improper Input Handling, Insufficient Authorization, Path Traversal

CAPEC: 10, 101, 104, 108, 109, 110, 120, 126, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 485, 52, 53, 588, 591, 592, 63, 64, 67, 7, 71, 72, 73, 76, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.3.1, 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.3.3, 4.0.2-6.2.1

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.7, 3.2-6.5.8