Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000888

Publication date 28 December 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can trigger unserialization by crafting a tar file with `phar://[path_to_malicious_phar_file]` as path. Object injection can be used to trigger destruct in the loaded PHP classes, e.g. the Archive_Tar class itself. With Archive_Tar object injection, arbitrary file deletion can occur because `@unlink($this->_temp_tarname)` is called. If another class with useful gadget is loaded, it may possible to cause remote code execution that can result in files being deleted or possibly modified. This vulnerability appears to have been fixed in 1.4.4.

Read the notes from the security team

Status

Package Ubuntu Release Status
php-pear 18.10 cosmic
Fixed 1:1.10.5+submodules+notgz-1ubuntu1.18.10.1
18.04 LTS bionic
Fixed 1:1.10.5+submodules+notgz-1ubuntu1.18.04.1
16.04 LTS xenial
Fixed 1:1.10.1+submodules+notgz-6ubuntu0.1
14.04 LTS trusty Not in release

Notes


mdeslaur

the 1.4.4 release broke symlinks, see: https://pear.php.net/bugs/bug.php?id=23788 1.4.5 was released with symlink fix the regression is unrelated to the fix for this CVE

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
php-pear

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H