Executive Summary

Informations
Name MDVSA-2011:187 First vendor Publication 2011-12-15
Vendor Mandriva Last vendor Modification 2011-12-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been discovered and corrected in php-pear:

The installer in PEAR before 1.9.2 allows local users to overwrite arbitrary files via a symlink attack on the package.xml file, related to the (1) download_dir, (2) cache_dir, (3) tmp_dir, and (4) pear-build-download directories, a different vulnerability than CVE-2007-2519 (CVE-2011-1072).

This advisory provides PEAR 1.9.4 which is not vulnerable to this issue.

Additionally for Mandriva Enterprise Server 5 many new or updated PEAR packages is being provided with the latest versions of respective packages as well as mitigating various dependency issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:187

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26934
 
Oval ID: oval:org.mitre.oval:def:26934
Title: RHSA-2011:1741 -- php-pear security and bug fix update (Low)
Description: The php-pear package contains the PHP Extension and Application Repository (PEAR), a framework and distribution system for reusable PHP components. It was found that the "pear" command created temporary files in an insecure way when installing packages. A malicious, local user could use this flaw to conduct a symbolic link attack, allowing them to overwrite the contents of arbitrary files accessible to the victim running the "pear install" command. (CVE-2011-1072) This update also fixes the following bugs: * The php-pear package has been upgraded to version 1.9.4, which provides a number of bug fixes over the previous version. (BZ#651897) * Prior to this update, php-pear created a cache in the "/var/cache/php-pear/" directory when attempting to list all packages. As a consequence, php-pear failed to create or update the cache file as a regular user without sufficient file permissions and could not list all packages. With this update, php-pear no longer fails if writing to the cache directory is not permitted. Now, all packages are listed as expected. (BZ#747361) All users of php-pear are advised to upgrade to this updated package, which corrects these issues.
Family: unix Class: patch
Reference(s): RHSA-2011:1741
CVE-2011-1072
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): php-pear
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27880
 
Oval ID: oval:org.mitre.oval:def:27880
Title: ELSA-2011-1741 -- php-pear security and bug fix update (low)
Description: [1.9.4-4] - fix patch application for #747361 [1.9.4-3] - ignore REST cache creation failures as non-root user (#747361) [1.9.4-2] - fix XML-Util provides [1.9.4-1] - update to 1.9.4 (#651897) - update XML_RPC to 1.5.4, Structures_Graph to 1.0.4, Archive_Tar to 1.3.7 [1.9.1-1] - update to 1.9.1 (#651897) - fix installation of XML_RPC license file
Family: unix Class: patch
Reference(s): ELSA-2011-1741
CVE-2011-1072
Version: 3
Platform(s): Oracle Linux 6
Product(s): php-pear
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Application 59

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for php-pear RHSA-2011:1741-03
File : nvt/gb_RHSA-2011_1741-03_php-pear.nasl
2012-03-12 Name : Debian Security Advisory DSA 2408-1 (php5)
File : nvt/deb_2408_1.nasl
2011-12-16 Name : Mandriva Update for php-pear MDVSA-2011:187 (php-pear)
File : nvt/gb_mandriva_MDVSA_2011_187.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-1
File : nvt/gb_ubuntu_USN_1126_1.nasl
2011-05-10 Name : Ubuntu Update for php5 USN-1126-2
File : nvt/gb_ubuntu_USN_1126_2.nasl
2009-04-09 Name : Mandriva Update for php-pear MDKSA-2007:110 (php-pear)
File : nvt/gb_mandriva_MDKSA_2007_110.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-462-1
File : nvt/gb_ubuntu_USN_462_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75083 PEAR Installer Multiple Directory Temporary File Symlink Arbitrary File Overw...

42108 PEAR package.xml Installer Multiple Attribute Traversal Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-182.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20111206_php_pear_on_SL6.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-120309.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2408.nasl - Type : ACT_GATHER_INFO
2011-12-16 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-187.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1741.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1126-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-462-1.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-110.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:42:37
  • Multiple Updates
2013-05-11 00:48:43
  • Multiple Updates