Skip to content

TYPO3 vulnerable to an Uncontrolled Resource Consumption in the ShowImageController

Moderate severity GitHub Reviewed Published May 14, 2024 in TYPO3/typo3 • Updated May 14, 2024

Package

composer typo3/cms-core (Composer)

Affected versions

>= 9.0.0, <= 9.5.47
>= 10.0.0, <= 10.4.44
>= 11.0.0, <= 11.5.36
>= 12.0.0, <= 12.4.14
>= 13.0.0, <= 13.1.0

Patched versions

9.5.48
10.4.45
11.5.37
12.4.15
13.1.1

Description

Problem

The ShowImageController (eID tx_cms_showpic) lacks a cryptographic HMAC-signature on the frame HTTP query parameter (e.g. /index.php?eID=tx_cms_showpic?file=3&...&frame=12345).
This allows adversaries to instruct the system to produce an arbitrary number of thumbnail images on the server side.

Solution

Update to TYPO3 versions 9.5.48 ELTS, 10.4.45 ELTS, 11.5.37 LTS, 12.4.15 LTS, 13.1.1 that fix the problem described.

ℹ️ Strong security defaults - Manual actions required

The frame HTTP query parameter is now ignored, since it could not be used by core APIs.

The new feature flag security.frontend.allowInsecureFrameOptionInShowImageController – which is disabled per default – can be used to reactivate the previous behavior.

Credits

Thanks to TYPO3 security team member Torben Hansen who reported this issue and to TYPO3 core & security team members Benjamin Mack and Benjamin Franzke who fixed the issue.

References

References

@ohader ohader published to TYPO3/typo3 May 14, 2024
Published by the National Vulnerability Database May 14, 2024
Published to the GitHub Advisory Database May 14, 2024
Reviewed May 14, 2024
Last updated May 14, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS score

0.045%
(16th percentile)

CVE ID

CVE-2024-34358

GHSA ID

GHSA-36g8-62qv-5957

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.