Fedora 33 : 1:php-pear (2020-f351eb14e3)

high Nessus Plugin ID 143438

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- Fix Bug #27002: Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) [mrook]

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 1:php-pear package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2020-f351eb14e3

Plugin Details

Severity: High

ID: 143438

File Name: fedora_2020-f351eb14e3.nasl

Version: 1.8

Type: local

Agent: unix

Published: 12/2/2020

Updated: 8/30/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28949

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:1:php-pear, cpe:/o:fedoraproject:fedora:33

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/2/2020

Vulnerability Publication Date: 11/19/2020

CISA Known Exploited Vulnerability Due Dates: 9/15/2022

Exploitable With

Metasploit (PEAR Archive_Tar 1.4.10 Arbitrary File Write)

Reference Information

CVE: CVE-2020-28948, CVE-2020-28949