Search for packages
Package details: pkg:deb/debian/php-pear@1:1.10.6%2Bsubmodules%2Bnotgz-1.1%2Bdeb10u2
purl pkg:deb/debian/php-pear@1:1.10.6%2Bsubmodules%2Bnotgz-1.1%2Bdeb10u2
Next non-vulnerable version 1:1.10.13+submodules+notgz+2022032202-2
Latest non-vulnerable version 1:1.10.13+submodules+notgz+2022032202-2
Risk 10.0
Vulnerabilities affecting this package (4)
Vulnerability Summary Fixed by
VCID-dfmf-642c-aaaf
Aliases:
CVE-2021-32610
GHSA-p8q8-jfcv-g2h2
In Archive_Tar before 1.4.14, symlinks can refer to targets outside of the extracted archive, a different vulnerability than CVE-2020-36193.
1:1.10.13+submodules+notgz+2022032202-2
Affected by 0 other vulnerabilities.
VCID-pk5w-rtgg-aaap
Aliases:
CVE-2020-28948
GHSA-jh5x-hfhg-78jq
Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not blocked.
1:1.10.12+submodules+notgz+20210212-1
Affected by 1 other vulnerability.
VCID-unxt-vez2-aaad
Aliases:
CVE-2020-36193
GHSA-rpw6-9xfx-jvcx
Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to CVE-2020-28948.
1:1.10.12+submodules+notgz+20210212-1
Affected by 1 other vulnerability.
VCID-xmkr-w4ma-aaan
Aliases:
CVE-2020-28949
GHSA-75c5-f4gw-38r9
Archive_Tar through 1.4.10 has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still succeed.
1:1.10.12+submodules+notgz+20210212-1
Affected by 1 other vulnerability.
Vulnerabilities fixed by this package (4)
Vulnerability Summary Aliases
VCID-pk5w-rtgg-aaap Archive_Tar through 1.4.10 allows an unserialization attack because phar: is blocked but PHAR: is not blocked. CVE-2020-28948
GHSA-jh5x-hfhg-78jq
VCID-rgfg-7sxy-aaar PEAR Archive_Tar version 1.4.3 and earlier contains a CWE-502, CWE-915 vulnerability in the Archive_Tar class. There are several file operations with `$v_header['filename']` as parameter (such as file_exists, is_file, is_dir, etc). When extract is called without a specific prefix path, we can trigger unserialization by crafting a tar file with `phar://[path_to_malicious_phar_file]` as path. Object injection can be used to trigger destruct in the loaded PHP classes, e.g. the Archive_Tar class itself. With Archive_Tar object injection, arbitrary file deletion can occur because `@unlink($this->_temp_tarname)` is called. If another class with useful gadget is loaded, it may possible to cause remote code execution that can result in files being deleted or possibly modified. This vulnerability appears to have been fixed in 1.4.4. CVE-2018-1000888
GHSA-3q76-jq6m-573p
VCID-unxt-vez2-aaad Tar.php in Archive_Tar through 1.4.11 allows write operations with Directory Traversal due to inadequate checking of symbolic links, a related issue to CVE-2020-28948. CVE-2020-36193
GHSA-rpw6-9xfx-jvcx
VCID-xmkr-w4ma-aaan Archive_Tar through 1.4.10 has :// filename sanitization only to address phar attacks, and thus any other stream-wrapper attack (such as file:// to overwrite files) can still succeed. CVE-2020-28949
GHSA-75c5-f4gw-38r9

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-22T14:00:26.369001+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-21T18:07:07.393840+00:00 Debian Oval Importer Affected by VCID-unxt-vez2-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.3
2025-06-21T15:33:24.358354+00:00 Debian Oval Importer Fixing VCID-rgfg-7sxy-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T12:30:19.830530+00:00 Debian Oval Importer Fixing VCID-unxt-vez2-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:50:20.844718+00:00 Debian Oval Importer Fixing VCID-pk5w-rtgg-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T11:37:01.434158+00:00 Debian Oval Importer Fixing VCID-xmkr-w4ma-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.3
2025-06-21T04:43:15.271944+00:00 Debian Oval Importer Affected by VCID-unxt-vez2-aaad None 36.1.3
2025-06-21T03:59:04.641867+00:00 Debian Oval Importer Affected by VCID-pk5w-rtgg-aaap None 36.1.3
2025-06-21T02:35:08.168665+00:00 Debian Oval Importer Affected by VCID-xmkr-w4ma-aaan None 36.1.3
2025-06-21T01:22:01.633858+00:00 Debian Oval Importer Fixing VCID-unxt-vez2-aaad None 36.1.3
2025-06-21T01:16:40.788912+00:00 Debian Oval Importer Fixing VCID-pk5w-rtgg-aaap None 36.1.3
2025-06-20T23:47:22.544628+00:00 Debian Oval Importer Fixing VCID-rgfg-7sxy-aaar None 36.1.3
2025-06-20T22:08:52.260642+00:00 Debian Oval Importer Fixing VCID-xmkr-w4ma-aaan None 36.1.3
2025-06-20T19:43:21.306587+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf None 36.1.3
2025-06-08T10:38:41.499631+00:00 Debian Oval Importer Affected by VCID-unxt-vez2-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.1.0
2025-06-08T08:27:55.837250+00:00 Debian Oval Importer Fixing VCID-rgfg-7sxy-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:29:50.730189+00:00 Debian Oval Importer Fixing VCID-unxt-vez2-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T05:04:12.765670+00:00 Debian Oval Importer Fixing VCID-pk5w-rtgg-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-08T04:54:48.707666+00:00 Debian Oval Importer Fixing VCID-xmkr-w4ma-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.1.0
2025-06-07T22:20:11.389819+00:00 Debian Oval Importer Affected by VCID-unxt-vez2-aaad None 36.1.0
2025-06-07T21:34:21.619329+00:00 Debian Oval Importer Affected by VCID-pk5w-rtgg-aaap None 36.1.0
2025-06-07T19:59:18.927463+00:00 Debian Oval Importer Affected by VCID-xmkr-w4ma-aaan None 36.1.0
2025-06-07T18:44:48.840821+00:00 Debian Oval Importer Fixing VCID-unxt-vez2-aaad None 36.1.0
2025-06-07T18:39:22.747199+00:00 Debian Oval Importer Fixing VCID-pk5w-rtgg-aaap None 36.1.0
2025-06-07T17:10:14.709287+00:00 Debian Oval Importer Fixing VCID-rgfg-7sxy-aaar None 36.1.0
2025-06-07T15:32:49.544245+00:00 Debian Oval Importer Fixing VCID-xmkr-w4ma-aaan None 36.1.0
2025-06-05T13:51:38.793589+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf None 36.1.0
2025-04-12T22:29:09.125948+00:00 Debian Oval Importer Affected by VCID-xmkr-w4ma-aaan https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T22:07:22.725845+00:00 Debian Oval Importer Affected by VCID-pk5w-rtgg-aaap https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T21:46:21.675522+00:00 Debian Oval Importer Fixing VCID-rgfg-7sxy-aaar https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-12T16:20:17.953918+00:00 Debian Oval Importer Affected by VCID-unxt-vez2-aaad https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 36.0.0
2025-04-08T06:59:18.330204+00:00 Debian Oval Importer Fixing VCID-rgfg-7sxy-aaar https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T04:01:06.678889+00:00 Debian Oval Importer Fixing VCID-unxt-vez2-aaad https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:35:07.360268+00:00 Debian Oval Importer Fixing VCID-pk5w-rtgg-aaap https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-08T03:25:59.824792+00:00 Debian Oval Importer Fixing VCID-xmkr-w4ma-aaan https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 36.0.0
2025-04-07T20:51:43.353471+00:00 Debian Oval Importer Affected by VCID-unxt-vez2-aaad None 36.0.0
2025-04-07T20:03:39.974536+00:00 Debian Oval Importer Affected by VCID-pk5w-rtgg-aaap None 36.0.0
2025-04-07T18:37:11.100686+00:00 Debian Oval Importer Affected by VCID-xmkr-w4ma-aaan None 36.0.0
2025-04-07T17:22:39.049319+00:00 Debian Oval Importer Fixing VCID-unxt-vez2-aaad None 36.0.0
2025-04-07T17:17:11.628002+00:00 Debian Oval Importer Fixing VCID-pk5w-rtgg-aaap None 36.0.0
2025-04-07T15:43:53.430224+00:00 Debian Oval Importer Fixing VCID-rgfg-7sxy-aaar None 36.0.0
2025-04-07T14:03:50.021746+00:00 Debian Oval Importer Fixing VCID-xmkr-w4ma-aaan None 36.0.0
2025-04-06T07:21:44.068729+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-03T22:50:09.542901+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf None 36.0.0
2025-02-20T01:32:52.865171+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf None 35.1.0
2025-02-20T01:32:52.174243+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf https://security-tracker.debian.org/tracker/data/json 35.1.0
2024-04-25T01:10:50.612958+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf None 34.0.0rc4
2024-04-25T01:10:49.841415+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.0rc4
2024-01-11T02:10:50.265687+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf None 34.0.0rc2
2024-01-11T02:10:49.353868+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.0rc2
2024-01-04T14:32:22.340496+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf None 34.0.0rc1
2024-01-04T14:32:21.540798+00:00 Debian Importer Affected by VCID-dfmf-642c-aaaf https://security-tracker.debian.org/tracker/data/json 34.0.0rc1