Joomla Security Notice :: March 3, 2021

Started by Jason, March 03, 2021, 10:35:36 AM

Previous topic - Next topic

0 Members and 1 Guest are viewing this topic.

Jason

Joomla has emailed a security announcement.  If you use Joomla for your site, please check your version and upgrade accordingly.

The announcement is available on their site here:

https://developer.joomla.org/security-centre.html

QuoteJoomla! Security News

________________________________________
•   [20210305] - Core - Input validation within the template manager
•   [20210301] - Core - Insecure randomness within 2FA secret generation
•   [20210302] - Core - Potential Insecure FOFEncryptRandval
•   [20210303] - Core - XSS within alert messages showed to users
•   [20210308] - Core - Path Traversal within joomla/archive zip class
•   [20210304] - Core - XSS within the feed parser library
•   [20210306] - Core - com_media allowed paths that are not intended for image uploads
•   [20210307] - Core - ACL violation within com_content frontend editing
•   [20210309] - Core - Inadequate filtering of form contents could allow to overwrite the author field
[20210305] - Core - Input validation within the template manager
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Low
> Severity: Low
> Versions: 3.2.0 - 3.9.24
> Exploit type: Improper Input Validation
> Reported Date: 2020-05-07
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-23131
Description
Missing input validation within the template manager.
Affected Installs
Joomla! CMS versions 3.2.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Bui Duc Anh Khoa from Viettel Cyber Security
 
 

[20210301] - Core - Insecure randomness within 2FA secret generation
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Low
> Severity: Low
> Versions: 3.2.0 - 3.9.24
> Exploit type: Insecure Randomness
> Reported Date: 2021-01-12
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-23126, CVE-2021-23127
Description
Usage of the insecure rand() function within the process of generating the 2FA secret.
Usage of an insufficient length for the 2FA secret accoring to RFC 4226 of 10 bytes vs 20 bytes.
This issue has been coordinated with Akeeba Ltd as contributor of the original FOF codebase to the core.
Affected Installs
Joomla! CMS versions 3.2.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Hanno Böck
 
 

[20210302] - Core - Potential Insecure FOFEncryptRandval
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Low
> Severity: Low
> Versions: 3.2.0 - 3.9.24
> Exploit type: Insecure Randomness
> Reported Date: 2021-01-13
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-23128
Description
The core shipped but unused randval implementation within FOF (FOFEncryptRandval) used an potential insecure implemetation. That has now been replaced with a call to "random_bytes()" and its backport that is shipped within random_compat.
This issue has been coordinated with Akeeba Ltd as contributor of the original FOF codebase to the core.
Affected Installs
Joomla! CMS versions 3.2.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Hanno Böck
 
 

[20210303] - Core - XSS within alert messages showed to users
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Moderate
> Severity: Low
> Versions: 2.5.0 - 3.9.24
> Exploit type: XSS
> Reported Date: 2020-05-07
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-23129
Description
Missing filtering of messages showed to users that could lead to xss issues.
Affected Installs
Joomla! CMS versions 2.5.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Bui Duc Anh Khoa from Viettel Cyber Security
 
 

[20210308] - Core - Path Traversal within joomla/archive zip class
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Moderate
> Severity: Low
> Versions: 3.0.0 - 3.9.24
> Exploit type: Path Traversal
> Reported Date: 2020-09-08
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-26028
Description
Extracting an specifilcy crafted zip package could write files outside of the intended path.
Affected Installs
Joomla! CMS versions 3.0.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Šarūnas Paulauskas
 
 

[20210304] - Core - XSS within the feed parser library
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Moderate
> Severity: Low
> Versions: 2.5.0 - 3.9.24
> Exploit type: XSS
> Reported Date: 2020-05-05
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-23130
Description
Missing filtering of feed fields could lead to xss issues.
Affected Installs
Joomla! CMS versions 2.5.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Bui Duc Anh Khoa from Viettel Cyber Security
 
 

[20210306] - Core - com_media allowed paths that are not intended for image uploads
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Moderate
> Severity: Low
> Versions: 3.0.0 - 3.9.24
> Exploit type: Improper Input Validation
> Reported Date: 2020-02-17
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-23132
Description
com_media allowed paths that are not intended for image uploads.
Affected Installs
Joomla! CMS versions 3.0.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Hoang Kien from VSEC
 
 

[20210307] - Core - ACL violation within com_content frontend editing
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Moderate
> Severity: Low
> Versions: 3.0.0 - 3.9.24
> Exploit type: ACL violation
> Reported Date: 2020-10-25
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-26027
Description
Incorrect ACL checks could allow unauthorized change of the category for an article.
Affected Installs
Joomla! CMS versions 3.0.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: Brian Teeman, George Wilson (JSST), David Jardin (JSST)
 
 

[20210309] - Core - Inadequate filtering of form contents could allow to overwrite the author field
Posted: 02 Mar 2021 07:00 AM PST
> Project: Joomla!
> SubProject: CMS
> Impact: Moderate
> Severity: Low
> Versions: 1.6.0 - 3.9.24
> Exploit type: ACL Violation
> Reported Date: 2021-01-31
> Fixed Date: 2021-03-02
> CVE Number: CVE-2021-26029
Description
Inadequate filtering of form contents could allow to overwrite the author field. The affected core components are com_fields, com_categories, com_banners, com_contact, com_newsfeeds and com_tags.
Affected Installs
Joomla! CMS versions 1.6.0 - 3.9.24
Solution
Upgrade to version 3.9.25
Contact
The JSST at the Joomla! Security Centre.
Reported By: DangKhai from Viettel Cyber Security