CVE Vulnerabilities

CVE-2011-1144

Improper Link Resolution Before File Access ('Link Following')

Published: Mar 03, 2011 | Modified: Jan 23, 2020
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
3.3 LOW
AV:L/AC:M/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The installer in PEAR 1.9.2 and earlier allows local users to overwrite arbitrary files via a symlink attack on the package.xml file, related to the (1) download_dir, (2) cache_dir, (3) tmp_dir, and (4) pear-build-download directories. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-1072.

Weakness

The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

Affected Software

Name Vendor Start Version End Version
Pear Php * 1.9.2 (including)
Pear Php 0.2.2 (including) 0.2.2 (including)
Pear Php 0.9 (including) 0.9 (including)
Pear Php 0.10 (including) 0.10 (including)
Pear Php 0.11 (including) 0.11 (including)
Pear Php 0.90 (including) 0.90 (including)
Pear Php 1.0 (including) 1.0 (including)
Pear Php 1.0.1 (including) 1.0.1 (including)
Pear Php 1.1 (including) 1.1 (including)
Pear Php 1.2 (including) 1.2 (including)
Pear Php 1.2.1 (including) 1.2.1 (including)
Pear Php 1.3 (including) 1.3 (including)
Pear Php 1.3.1 (including) 1.3.1 (including)
Pear Php 1.3.3 (including) 1.3.3 (including)
Pear Php 1.3.3.1 (including) 1.3.3.1 (including)
Pear Php 1.3.4 (including) 1.3.4 (including)
Pear Php 1.3.5 (including) 1.3.5 (including)
Pear Php 1.3.6 (including) 1.3.6 (including)
Pear Php 1.4.0 (including) 1.4.0 (including)
Pear Php 1.4.0-rc1 (including) 1.4.0-rc1 (including)
Pear Php 1.4.0-rc2 (including) 1.4.0-rc2 (including)
Pear Php 1.4.1 (including) 1.4.1 (including)
Pear Php 1.4.2 (including) 1.4.2 (including)
Pear Php 1.5.0 (including) 1.5.0 (including)
Pear Php 1.5.1 (including) 1.5.1 (including)
Pear Php 1.6.1 (including) 1.6.1 (including)
Pear Php 1.9.1 (including) 1.9.1 (including)

Potential Mitigations

  • Follow the principle of least privilege when assigning access rights to entities in a software system.
  • Denying access to a file can prevent an attacker from replacing that file with a link to a sensitive file. Ensure good compartmentalization in the system to provide protected areas that can be trusted.

References