Skip to content

Cross-Site-Request-Forgery in Backend

High severity GitHub Reviewed Published Oct 5, 2021 in TYPO3/typo3 • Updated Feb 5, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 11.2.0, < 11.5.0

Patched versions

11.5.0
composer typo3/cms-core (Composer)
>= 11.2.0, < 11.5.0
11.5.0

Description

Meta

  • CVSS: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C (8.2)

Problem

It has been discovered that the new TYPO3 v11 feature that allows users to create and share deep links in the backend user interface is vulnerable to cross-site-request-forgery.

The impact is the same as described in TYPO3-CORE-SA-2020-006 (CVE-2020-11069). However, it is not limited to the same site context and does not require the attacker to be authenticated. In a worst case scenario, the attacker could create a new admin user account to compromise the system.

To successfully carry out an attack, an attacker must trick his victim to access a compromised system. The victim must have an active session in the TYPO3 backend at that time.

The following Same-Site cookie settings in $GLOBALS[TYPO3_CONF_VARS][BE][cookieSameSite] are required for an attack to be successful:

  • SameSite=strict: malicious evil.example.org invoking TYPO3 application at good.example.org
  • SameSite=lax or none: malicious evil.com invoking TYPO3 application at example.org

Solution

Update your instance to TYPO3 version 11.5.0 which addresses the problem described.

Credits

Thanks to Richie Lee who reported this issue and to TYPO3 core & security team members Benni Mack and Oliver Hader who fixed the issue.

References

References

@ohader ohader published to TYPO3/typo3 Oct 5, 2021
Published by the National Vulnerability Database Oct 5, 2021
Reviewed Oct 5, 2021
Published to the GitHub Advisory Database Oct 5, 2021
Last updated Feb 5, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.220%
(60th percentile)

CVE ID

CVE-2021-41113

GHSA ID

GHSA-657m-v5vm-f6rw

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.