ghsa-fffr-7x4x-f98q
Vulnerability from github
Published
2022-09-16 17:16
Modified
2022-09-16 17:16
Severity ?
VLAI Severity ?
Summary
TYPO3 CMS vulnerable to Denial of Service in Page Error Handling
Details
Meta
- CVSS:
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C
(5.5)
Problem
Requesting invalid or non-existing resources via HTTP triggers the page error handler which again could retrieve content to be shown as an error message from another page. This leads to a scenario in which the application is calling itself recursively - amplifying the impact of the initial attack until the limits of the web server are exceeded.
This vulnerability is the same as described in TYPO3-CORE-SA-2021-005 (CVE-2021-21359). A regression, introduced during TYPO3 v11 development, led to this situation.
Solution
Update to TYPO3 version 11.5.16 that fixes the problem described above.
Credits
Thanks to Rik Willems who reported this issue and to TYPO3 core & security team member Oliver Hader who fixed the issue.
References
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "typo3/cms-core" }, "ranges": [ { "events": [ { "introduced": "11.4.0" }, { "fixed": "11.5.16" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "typo3/cms" }, "ranges": [ { "events": [ { "introduced": "11.4.0" }, { "fixed": "11.5.16" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-36104" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2022-09-16T17:16:46Z", "nvd_published_at": "2022-09-13T18:15:00Z", "severity": "MODERATE" }, "details": "\u003e ### Meta\n\u003e * CVSS: `CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C` (5.5)\n\n### Problem\nRequesting invalid or non-existing resources via HTTP triggers the page error handler which again could retrieve content to be shown as an error message from another page. This leads to a scenario in which the application is calling itself recursively - amplifying the impact of the initial attack until the limits of the web server are exceeded.\n\nThis vulnerability is the same as described in [TYPO3-CORE-SA-2021-005](https://typo3.org/security/advisory/typo3-core-sa-2021-005) ([CVE-2021-21359](https://nvd.nist.gov/vuln/detail/CVE-2021-21359)). A regression, introduced during TYPO3 v11 development, led to this situation.\n\n### Solution\nUpdate to TYPO3 version 11.5.16 that fixes the problem described above.\n\n### Credits\nThanks to Rik Willems who reported this issue and to TYPO3 core \u0026 security team member Oliver Hader who fixed the issue.\n\n### References\n* [TYPO3-CORE-SA-2022-006](https://typo3.org/security/advisory/typo3-core-sa-2022-006)", "id": "GHSA-fffr-7x4x-f98q", "modified": "2022-09-16T17:16:46Z", "published": "2022-09-16T17:16:46Z", "references": [ { "type": "WEB", "url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-fffr-7x4x-f98q" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36104" }, { "type": "WEB", "url": "https://github.com/TYPO3/typo3/commit/179dd7cd78947081d573fee2050e197faa556f13" }, { "type": "WEB", "url": "https://github.com/TYPO3/typo3/commit/fc51ccbf2bb8a8c959aa74cbceca124971e6e7fd" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms-core/CVE-2022-36104.yaml" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/typo3/cms/CVE-2022-36104.yaml" }, { "type": "PACKAGE", "url": "https://github.com/TYPO3/typo3" }, { "type": "WEB", "url": "https://typo3.org/security/advisory/typo3-core-sa-2022-006" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "TYPO3 CMS vulnerable to Denial of Service in Page Error Handling" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…