-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2635
                      USN-5027-2: PEAR vulnerability
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PEAR
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32610  

Reference:         ESB-2021.2577
                   ESB-2021.2533
                   ESB-2021.2486

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5027-2

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5027-2: PEAR vulnerability
04 August 2021

PEAR could be made to overwrite files as the administrator.
Releases

  o Ubuntu 16.04 ESM

Packages

  o php-pear - PHP Extension and Application Repository

Details

USN-5027-1 fixed a vulnerability in PEAR. This update provides
the corresponding update for Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that PEAR incorrectly handled symbolic links in archives.
A remote attacker could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o php-pear - 1:1.10.1+submodules+notgz-6ubuntu0.3+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-32610

Related notices

  o USN-5027-1 : php-pear

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYQtVjONLKJtyKPYoAQhK1w//R3d+tqM9lkkOmIRxBq8cCemtKmG2xpJa
W/d+VHfCOoQzkA1aSOytw/HcEpGTrmDk+DIEkw5GpV8g+Un3cxCq6CCukS5cKvOW
OUZsPaXpnnT7wu+DaK7QTiYoOlJx1gwOWeRmOmCOQqqx4R3q6lApA78nmaDvaghQ
jK+wLy2bIihIusafE69M6YQDdZHLqcM6jgVg0+afYR/nmqVkbrwbrnBBE59O3tSz
xnNgO7XsERiSQQWBS6AYeNZGQIj6MtSG/q20Uu4qb5sDDmQIcyBh2Q0CMFwHDGvE
8/K0RbnyGfiv5bM3SAYk7d4WoSTjXAegEN3k7eWeXIQo/dV/Au+em8s21Gjhrn4M
5bay8RatuUMG5vC5+4T5S28rqXn6LU+S0WwaLG8UlXqZSj5zrDWKpJpcCCb71OCO
cZ3hNiuUUAgBrL8Xs4dVZa6bQXYRl7JBZwX14rPt6E/F21yekpuioYdU5RDJVAa8
wia6EukhtaEODeal4V1RyigbIoZ0GnKUGhCmiFpkpuYqblPDny+M5ySV3pwRnI2m
zkIAyEVB0gYpAMatDztX7ASYD5aRaCgzXrr9IJrW+hJxdiiPXaRh45jYm3wN+smY
STM46LE2j5azwL/1H9p7Mew4QMBR2x+aW0LBbqHqdQaVaallZZNX942E/hcqqa3Y
vQUhwsNWXYg=
=ZpYg
-----END PGP SIGNATURE-----