• Component Type: TYPO3 CMS
  • Subcomponent: Query Generator & Query View (ext:lowlevel, ext:core)
  • Release Date: December 17, 2019
  • Vulnerability Type: Insecure Deserialization
  • Affected Versions: 8.0.0-8.7.29 and 9.0.0-9.5.11 and 10.0.0-10.2.0
  • Severity: Medium - High
  • Suggested CVSS v3.1:AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
  • CVE:CVE-2019-19849

Problem Description

It has been discovered that classes QueryGenerator and QueryView are vulnerable to insecure deserialization.

Requirements for successfully exploiting this vulnerability (one of the following):

  • having system extension ext:lowlevel (Backend Module: DB Check) installed & valid backend user having administrator privileges
  • having system extension ext:sys_action installed & valid backend user having limited privileges

Solution

Update to TYPO3 versions 8.7.30 or 9.5.12 or 10.2.2 that fix the problem described.

Credits

Thanks to Daniel Windloff who reported this issue and to TYPO3 framework merger Frank Nägler who fixed the issue.

General Advice

Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list.

General Note

All security related code changes are tagged so that you can easily look them up in our review system.