Skip to content

HTTP Host Header Injection

Moderate severity GitHub Reviewed Published Oct 5, 2021 in TYPO3/typo3 • Updated Feb 5, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 11.0.0, < 11.5.0

Patched versions

11.5.0
composer typo3/cms-core (Composer)
>= 11.0.0, < 11.5.0
11.5.0

Description

Meta

  • CVSS: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:F/RL:O/RC:C (3.5)

Problem

It has been discovered that TYPO3 CMS is susceptible to host spoofing due to improper validation of the HTTP Host header. TYPO3 uses the HTTP Host header, for example, to generate absolute URLs during the frontend rendering process. Since the host header itself is provided by the client, it can be forged to any value, even in a name-based virtual hosts environment.

This vulnerability is the same as described in TYPO3-CORE-SA-2014-001 (CVE-2014-3941). A regression, introduced during TYPO3 v11 development, led to this situation. The already existing setting $GLOBALS['TYPO3_CONF_VARS']['SYS']['trustedHostsPattern'] (used as an effective mitigation strategy in previous TYPO3 versions) was not evaluated anymore, and reintroduced the vulnerability.

Solution

Update your instance to TYPO3 version 11.5.0 which addresses the problem described.

Credits

Thanks to TYPO3 framework merger Benjamin Franzke who reported and fixed the issue.

References

References

@ohader ohader published to TYPO3/typo3 Oct 5, 2021
Published by the National Vulnerability Database Oct 5, 2021
Reviewed Oct 5, 2021
Published to the GitHub Advisory Database Oct 5, 2021
Last updated Feb 5, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

EPSS score

0.086%
(37th percentile)

CVE ID

CVE-2021-41114

GHSA ID

GHSA-m2jh-fxw4-gphm

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.