Skip to content

Broken Access Control in Form Framework

High severity GitHub Reviewed Published Mar 16, 2021 in TYPO3/typo3 • Updated Feb 1, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 10.0.0, < 10.4.14
>= 11.0.0, < 11.1.1
>= 9.0.0, < 9.5.25

Patched versions

10.4.14
11.1.1
9.5.25
composer typo3/cms-core (Composer)
>= 10.0.0, < 10.4.14
>= 11.0.0, < 11.1.1
>= 9.0.0, < 9.5.25
10.4.14
11.1.1
9.5.25
composer typo3/cms-form (Composer)
>= 8.0.0, <= 8.7.39
>= 9.0.0, <= 9.5.24
>= 10.0.0, <= 10.4.13
>= 11.0.0, <= 11.1.0
8.7.40
9.5.25
10.4.14
11.1.1

Description

Problem

Due to improper input validation, attackers can by-pass restrictions of predefined options and submit arbitrary data in the Form Designer backend module of the Form Framework.

In the default configuration of the Form Framework this allows attackers to explicitly allow arbitrary mime-types for file uploads - however, default fileDenyPattern successfully blocked files like .htaccess or malicious.php. Besides that, attackers can persist those files in any writable directory of the corresponding TYPO3 installation.

A valid backend user account with access to the form module is needed to exploit this vulnerability.

Solution

Update to TYPO3 versions 8.7.40, 9.5.25, 10.4.14, 11.1.1 that fix the problem described.

Credits

Thanks to Richie Lee who reported this issue and to TYPO3 contributor Ralf Zimmermann who fixed the issue.

References

References

@ohader ohader published to TYPO3/typo3 Mar 16, 2021
Reviewed Mar 23, 2021
Published to the GitHub Advisory Database Mar 23, 2021
Published by the National Vulnerability Database Mar 23, 2021
Last updated Feb 1, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H/E:H/RL:O/RC:C

EPSS score

0.109%
(45th percentile)

CVE ID

CVE-2021-21357

GHSA ID

GHSA-3vg7-jw9m-pc3f

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.