Debian update for php-pear



Published: 2021-04-21 | Updated: 2022-10-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-36193
CWE-ID CWE-61
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
php-pear (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) UNIX symbolic link following

EUVDB-ID: #VU49907

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-36193

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a symlink following issue in tar.php file in Archive_Tar. A remote attacker can pass specially crafted archive to the application and force the application to overwrite arbitrary files on the system using directory traversal sequences.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Update php-pear package to version 1:1.10.6+submodules+notgz-1.1+deb10u2.

Vulnerable software versions

php-pear (Debian package): 1.10.6+submodules+notgz-1.1+deb10u1

External links

http://www.debian.org/security/2021/dsa-4894


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###