Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-28948

Publication date 19 November 2020

Last updated 3 September 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not blocked.

Status

Package Ubuntu Release Status
drupal7 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
14.04 LTS trusty
php-pear 24.04 LTS noble
Fixed 1:1.10.9+submodules+notgz-1ubuntu1
23.10 mantic
Fixed 1:1.10.9+submodules+notgz-1ubuntu1
23.04 lunar
Fixed 1:1.10.9+submodules+notgz-1ubuntu1
22.10 kinetic
Fixed 1:1.10.9+submodules+notgz-1ubuntu1
22.04 LTS jammy
Fixed 1:1.10.9+submodules+notgz-1ubuntu1
21.10 impish
Fixed 1:1.10.9+submodules+notgz-1ubuntu1
21.04 hirsute
Fixed 1:1.10.9+submodules+notgz-1ubuntu1
20.10 groovy
Fixed 1:1.10.9+submodules+notgz-1ubuntu0.20.10.1
20.04 LTS focal
Fixed 1:1.10.9+submodules+notgz-1ubuntu0.20.04.1
18.04 LTS bionic
Fixed 1:1.10.5+submodules+notgz-1ubuntu1.18.04.2
16.04 LTS xenial
Fixed 1:1.10.1+submodules+notgz-6ubuntu0.2
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
php-pear

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references