Skip to content

TYPO3 CMS vulnerable to Denial of Service in Page Error Handling

Moderate severity GitHub Reviewed Published Sep 13, 2022 in TYPO3/typo3 • Updated Jan 27, 2023

Package

composer typo3/cms (Composer)

Affected versions

>= 11.4.0, < 11.5.16

Patched versions

11.5.16
composer typo3/cms-core (Composer)
>= 11.4.0, < 11.5.16
11.5.16

Description

Meta

  • CVSS: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C (5.5)

Problem

Requesting invalid or non-existing resources via HTTP triggers the page error handler which again could retrieve content to be shown as an error message from another page. This leads to a scenario in which the application is calling itself recursively - amplifying the impact of the initial attack until the limits of the web server are exceeded.

This vulnerability is the same as described in TYPO3-CORE-SA-2021-005 (CVE-2021-21359). A regression, introduced during TYPO3 v11 development, led to this situation.

Solution

Update to TYPO3 version 11.5.16 that fixes the problem described above.

Credits

Thanks to Rik Willems who reported this issue and to TYPO3 core & security team member Oliver Hader who fixed the issue.

References

References

@ohader ohader published to TYPO3/typo3 Sep 13, 2022
Published by the National Vulnerability Database Sep 13, 2022
Published to the GitHub Advisory Database Sep 16, 2022
Reviewed Sep 16, 2022
Last updated Jan 27, 2023

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2022-36104

GHSA ID

GHSA-fffr-7x4x-f98q

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.