CVE-2019-11831

NameCVE-2019-11831
DescriptionThe PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1797-1, DSA-4445-1
Debian Bugs928688

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
drupal7sourcejessie7.32-1+deb8u17DLA-1797-1
drupal7sourcestretch7.52-2+deb9u9DSA-4445-1
drupal7source(unstable)(unfixed)928688

Notes

https://www.drupal.org/SA-CORE-2019-007

Search for package or bug name: Reporting problems