#VU30545 Deserialization of Untrusted Data in TYPO3


Published: 2019-12-17 | Updated: 2020-07-17

Vulnerability identifier: #VU30545

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19849

CWE-ID: CWE-502

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
TYPO3
Web applications / CMS

Vendor: TYPO3

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the classes QueryGenerator and QueryView are vulnerable to insecure deserialization. One exploitable scenario requires having the system extension ext:lowlevel (Backend Module: DB Check) installed, with a valid backend user who has administrator privileges. The other exploitable scenario requires having the system extension ext:sys_action installed, with a valid backend user who has limited privileges.

Mitigation
Install update from vendor's website.

Vulnerable software versions

TYPO3: 10.0.0 - 10.2.1


External links
http://review.typo3.org/q/%2522Resolves:+%252389005%2522+topic:security
http://typo3.org/security/advisory/typo3-core-sa-2019-026/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability