CWE
79
Advisory Published
CVE Published
Updated

CVE-2021-32768: XSS

First published: Tue Aug 10 2021(Updated: )

> ### Meta > * CVSS: `CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:F/RL:O/RC` (5.7) ### Problem Failing to properly parse, sanitize and encode malicious rich-text content, the content rendering process in the website frontend is vulnerable to cross-site scripting. Corresponding rendering instructions via TypoScript functionality _[HTMLparser](https://docs.typo3.org/m/typo3/reference-typoscript/10.4/en-us/Functions/Htmlparser.html)_ do not consider all potentially malicious HTML tag & attribute combinations per default. In addition, the lack of comprehensive default node configuration for rich-text fields in the backend user interface fosters this malfunction. In default scenarios, a valid backend user account is needed to exploit this vulnerability. In case custom plugins used in the website frontend accept and reflect rich-text content submitted by users, no authentication is required. ### Solution Update to TYPO3 versions 7.6.53 ELTS, 8.7.42 ELTS, 9.5.29, 10.4.19, 11.3.2 that fix the problem described above. Custom package _[typo3/html-sanitizer](https://github.com/TYPO3/html-sanitizer)_ - based on allow-lists only - takes care of sanitizing potentially malicious markup. The default behavior is based on safe and commonly used markup - however, this can be extended or restricted further in case it is necessary for individual scenarios. During the frontend rendering process, sanitization is applied to the default TypoScript path `lib.parseFunc`, which is implicitly used by the Fluid view-helper instruction `f:format.html`. Rich-text data persisted using the backend user interface is sanitized as well. Implementation details are explained in corresponding [ChangeLog documentation](https://docs.typo3.org/c/typo3/cms-core/master/en-us/Changelog/9.5.x/Important-94484-IntroduceHTMLSanitizer.html). ### Credits Thanks to Benjamin Stiber, Gert-Jan Jansma, Gábor Ács-Kurucz, Alexander Kellner, Richie Lee, Nina Rösch who reported this issue, and to TYPO3 security team member Oliver Hader, as well as TYPO3 contributor Susanne Moog who fixed the issue. ### References * [TYPO3-CORE-SA-2021-013](https://typo3.org/security/advisory/typo3-core-sa-2021-013)

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
composer/typo3/cms>=10.0.0<10.4.19>=11.0.0<11.3.2>=9.0.0<9.5.29
composer/typo3/cms-core>=10.0.0<10.4.19>=11.0.0<11.3.2>=9.0.0<9.5.29
Typo3 Typo3>=7.0.0<=7.6.52
Typo3 Typo3>=8.0.0<=8.7.41
Typo3 Typo3>=9.0.0<=9.5.28
Typo3 Typo3>=10.0.0<=10.4.18
Typo3 Typo3>=11.0.0<=11.3.1
composer/typo3/cms>=7.0.0<7.6.53
7.6.53
composer/typo3/cms>=8.0.0<8.7.42
8.7.42
composer/typo3/cms>=9.0.0<9.5.29
9.5.29
composer/typo3/cms>=11.0.0<11.3.2
11.3.2
composer/typo3/cms>=10.0.0<10.4.19
10.4.19
composer/typo3/cms-core>=9.0.0<9.5.29
9.5.29
composer/typo3/cms-core>=11.0.0<11.3.2
11.3.2
composer/typo3/cms-core>=10.0.0<10.4.19
10.4.19
composer/typo3/cms-core>=8.0.0<8.7.42
8.7.42
composer/typo3/cms-core>=7.0.0<7.6.53
7.6.53
>=7.0.0<=7.6.52
>=8.0.0<=8.7.41
>=9.0.0<=9.5.28
>=10.0.0<=10.4.18
>=11.0.0<=11.3.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is TYPO3-CORE-SA-2021-013?

    TYPO3-CORE-SA-2021-013 is a vulnerability in TYPO3 where the content rendering process in the website frontend is vulnerable to cross-site scripting.

  • Which versions of TYPO3 are affected by TYPO3-CORE-SA-2021-013?

    TYPO3 versions between 7.0.0 and 7.6.52, 8.0.0 and 8.7.41, 9.0.0 and 9.5.28, 10.0.0 and 10.4.18, and 11.0.0 and 11.3.1 are affected by TYPO3-CORE-SA-2021-013.

  • What is the severity of TYPO3-CORE-SA-2021-013?

    TYPO3-CORE-SA-2021-013 has a severity rating of 6.1, which is considered medium.

  • How can I fix TYPO3-CORE-SA-2021-013?

    To fix TYPO3-CORE-SA-2021-013, you should update to TYPO3 versions 7.6.53, 8.7.42, 9.5.29, 10.4.19, or 11.3.2, depending on your installed version.

  • Where can I find more information about TYPO3-CORE-SA-2021-013?

    You can find more information about TYPO3-CORE-SA-2021-013 in the TYPO3 security advisory TYPO3-CORE-SA-2021-013 and in the GitHub security advisory GHSA-c5c9-8c6m-727v.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203