Several vulnerabilities in extension Apache Solr for TYPO3 (solr)

It has been discovered that the extension "Apache Solr for TYPO3" (solr) is vulnerable to Cross-Site Scripting and Insecure Unserialize.

Release Date: September 25, 2013

Bulletin Update: November 06, 2014 (added CVEs)

Component Type: Third party extension. This extension is not a part of the TYPO3 default installation.

Affected Versions: Version 2.8.2 and below

Vulnerability Type: Cross-Site Scripting and Insecure Unserialize

Severity: Medium

Suggested CVSS v2.0: AV:N/AC:L/Au:N/C:P/I:P/A:N/E:P/RL:O/RC:C (What's that?)

CVE: CVE-2013-6288 (Insecure unserialize), CVE-2013-6289 (Cross-Site Scripting)

Problem Description: Failing to properly sanitize user-supplied input the extension is open to Cross-Site Scripting and Insecure Unserialize.

Solution: An updated version 2.8.3 is available from the TYPO3 extension manager and at http://typo3.org/extensions/repository/view/solr/2.8.3/. Users of the extension are advised to update the extension as soon as possible.

Credits: Credits go to Gerrit Venema, Michel Tremblay and TYPO3 Security Team Member Georg Ringer who discovered the issues.

General advice: Follow the recommendations that are given in the TYPO3 Security Guide. Please subscribe to the typo3-announce mailing list to receive future Security Bulletins via E-mail.