Skip to content

TYPO3 CMS Insecure Deserialization & Arbitrary Code Execution

Critical severity GitHub Reviewed Published May 30, 2024 to the GitHub Advisory Database • Updated May 30, 2024

Package

composer typo3/cms-core (Composer)

Affected versions

>= 8.0.0, < 8.7.17
>= 9.0.0, < 9.3.2
>= 7.0.0, < 7.6.30

Patched versions

8.7.17
9.3.2
7.6.30

Description

Phar files (formerly known as "PHP archives") can act als self extracting archives which leads to the fact that source code is executed when Phar files are invoked. The Phar file format is not limited to be stored with a dedicated file extension - "bundle.phar" would be valid as well as "bundle.txt" would be. This way, Phar files can be obfuscated as image or text file which would not be denied from being uploaded and persisted to a TYPO3 installation. Due to a missing sanitization of user input, those Phar files can be invoked by manipulated URLs in TYPO3 backend forms. A valid backend user account is needed to exploit this vulnerability. In theory the attack vector would be possible in the TYPO3 frontend as well, however no functional exploit has been identified so far.

References

Published to the GitHub Advisory Database May 30, 2024
Reviewed May 30, 2024
Last updated May 30, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-cc97-g92w-jm65

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.