Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11831

Published: 9 May 2019

The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.

Notes

AuthorNote
ccdm94
according to Drupal's advisory, versions 7.x until 7.67 are affected.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
drupal7
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

upstream Needs triage

xenial Needed

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H