UBUNTU-CVE-2019-11831

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-11831
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-11831.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-11831
Related
Published
2019-05-09T04:29:00Z
Modified
2019-05-09T04:29:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.

References

Affected packages

Ubuntu:Pro:14.04:LTS / drupal7

Package

Name
drupal7

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

7.*

7.23-1
7.24-1
7.24-2
7.26-1
7.26-1ubuntu0.1
7.26-1ubuntu0.1+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / drupal7

Package

Name
drupal7

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

7.*

7.38-1
7.41-1
7.44-1ubuntu1~16.04.0
7.44-1ubuntu1~16.04.0+esm1
7.44-1ubuntu1~16.04.0+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}