Skip to content

Insecure Deserialization in Backend User Settings in TYPO3 CMS

High severity GitHub Reviewed Published May 12, 2020 in TYPO3/typo3 • Updated Feb 5, 2024

Package

composer typo3/cms (Composer)

Affected versions

>= 10.0.0, < 10.4.2
>= 9.0.0, < 9.5.17

Patched versions

10.4.2
9.5.17
composer typo3/cms-core (Composer)
>= 9.0.0, < 9.5.17
>= 10.0.0, < 10.4.2
9.5.17
10.4.2

Description

It has been discovered that backend user settings (in $BE_USER->uc) are vulnerable to insecure deserialization. In combination with vulnerabilities of 3rd party components this can lead to remote code execution. A valid backend user account is needed to exploit this vulnerability.

Update to TYPO3 versions 9.5.17 or 10.4.2 that fix the problem described.

References

References

@ohader ohader published to TYPO3/typo3 May 12, 2020
Reviewed May 13, 2020
Published to the GitHub Advisory Database May 13, 2020
Last updated Feb 5, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-11067

GHSA ID

GHSA-2wj9-434x-9hvp

Source code

No known source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.