Vulnerability Details : CVE-2020-7063
In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below 7.4.3, when creating PHAR archive using PharData::buildFromIterator() function, the files are added with default permissions (0666, or all access) even if the original files on the filesystem were with more restrictive permissions. This may result in files having more lax permissions than intended when such archive is extracted.
Products affected by CVE-2020-7063
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*
Threat overview for CVE-2020-7063
Top countries where our scanners detected CVE-2020-7063
Top open port discovered on systems with this issue
80
IPs affected by CVE-2020-7063 178,196
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2020-7063!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2020-7063
0.30%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-7063
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
3.9
|
1.4
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
PHP Group |
CWE ids for CVE-2020-7063
-
The product does not preserve permissions or incorrectly preserves permissions when copying, restoring, or sharing objects, which can cause them to have less restrictive permissions than intended.Assigned by:
- nvd@nist.gov (Primary)
- security@php.net (Secondary)
References for CVE-2020-7063
-
https://www.tenable.com/security/tns-2021-14
[R1] Tenable.sc 5.19.0 Fixes Multiple Third-party Vulnerabilities - Security Advisory | Tenable®Patch;Third Party Advisory
-
https://www.debian.org/security/2020/dsa-4719
Debian -- Security Information -- DSA-4719-1 php7.3Third Party Advisory
-
https://usn.ubuntu.com/4330-1/
USN-4330-1: PHP vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://www.debian.org/security/2020/dsa-4717
Debian -- Security Information -- DSA-4717-1 php7.0Third Party Advisory
-
https://bugs.php.net/bug.php?id=79082
PHP :: Sec Bug #79082 :: Files added to tar with Phar::buildFromIterator have all-access permissionsExploit;Vendor Advisory
-
https://security.gentoo.org/glsa/202003-57
PHP: Multiple vulnerabilities (GLSA 202003-57) — Gentoo securityThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
[security-announce] openSUSE-SU-2020:0341-1: important: Security updateThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
[SECURITY] [DLA 2160-1] php5 security updateThird Party Advisory
Jump to