TYPO3-EXT-SA-2014-020: Multiple vulnerabilities in BibTex Publications (si_bibtex)

It has been discovered that the extension "BibTex Publications" (si_bibtex) is susceptible to Cross-Site Scripting and SQL Injection.

Release Date: December 15, 2014

Bulletin Update: January 9, 2015 (added CVEs)

Component Type: Third party extension. This extension is not a part of the TYPO3 default installation.

Affected Versions: 0.2.3 and all versions below

Vulnerability Type: Cross-Site Scripting, SQL Injection

Severity: Medium

Suggested CVSS v2.0: AV:N/AC:L/Au:N/C:P/I:P/A:N/E:POC/RL:OF/RC:C

CVE: CVE-2014-3758 (Cross-Site Scripting), CVE-2014-3759 (SQL Injection)

Problem Description: The extension fails to properly escape user input in HTML and SQL context.

Solution: Updated version 0.2.5 is available from the TYPO3 extension manager and at http://typo3.org/extensions/repository/download/si_bibtex/0.2.5/t3x/.

Credits: Credits go to Bernhard Schildendorfer who discovered and reported the vulnerabilities.

General advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list to receive future Security Bulletins via E-mail.