// For flags

CVE-2018-1000888

PEAR Archive_Tar < 1.4.4 - PHP Object Injection

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can trigger unserialization by crafting a tar file with `phar://[path_to_malicious_phar_file]` as path. Object injection can be used to trigger destruct in the loaded PHP classes, e.g. the Archive_Tar class itself. With Archive_Tar object injection, arbitrary file deletion can occur because `@unlink($this->_temp_tarname)` is called. If another class with useful gadget is loaded, it may possible to cause remote code execution that can result in files being deleted or possibly modified. This vulnerability appears to have been fixed in 1.4.4.

PEAR Archive_Tar, en versiones 1.4.3 y anteriores, contiene vulnerabilidades CWE-502 y CWE-915 en la clase Archive_Tar. Hay varias operaciones de archivo con "$v_header['filename']" como parámetro (como file_exists, is_file, is_dir, etc.). Cuando se llama a extract sin una ruta de prefijo específica, podemos desencadenar la deserialización manipulando un archivo tar con "phar://[path_to_malicious_phar_file]" como ruta. La inyección de objetos puede emplearse para desencadenar destruct en las clases PHP cargadas, como en la propia clase Archive_Tar. Con la inyección del objeto Archive_Tar, puede ocurrir un borrado de archivos arbitrarios debido a que se llama a "@unlink($this->_temp_tarname)". Si se carga otra clase con un gadget útil, podría ser posible provocar la ejecución remota de código que puede resultar en que los archivos se eliminen o modifiquen. La vulnerabilidad parece haber sido solucionada en la versión 1.4.4.

PEAR Archive_Tar versions prior to 1.4.4 suffers from a php object injection vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-20 CVE Reserved
  • 2018-12-27 CVE Published
  • 2024-05-19 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Php
Search vendor "Php"
Pear Archive Tar
Search vendor "Php" for product "Pear Archive Tar"
<= 1.4.3
Search vendor "Php" for product "Pear Archive Tar" and version " <= 1.4.3"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
16.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
18.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
18.10
Search vendor "Canonical" for product "Ubuntu Linux" and version "18.10"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
8.0
Search vendor "Debian" for product "Debian Linux" and version "8.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
9.0
Search vendor "Debian" for product "Debian Linux" and version "9.0"
-
Affected