SUSE update for php74-pear



Published: 2021-09-09 | Updated: 2022-10-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-36193
CWE-ID CWE-61
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Web Scripting
Operating systems & Components / Operating system

php74-pecl
Operating systems & Components / Operating system package or component

php74-pear
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) UNIX symbolic link following

EUVDB-ID: #VU49907

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-36193

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a symlink following issue in tar.php file in Archive_Tar. A remote attacker can pass specially crafted archive to the application and force the application to overwrite arbitrary files on the system using directory traversal sequences.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Update the affected package php74-pear to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Web Scripting: 12

php74-pecl: before 1.10.21-1.6.1

php74-pear: before 1.10.21-1.6.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213006-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###