Multiple vulnerabilities in cPanel



Published: 2021-08-13
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-38587
CVE-2021-38589
CVE-2021-38588
CWE-ID CWE-254
CWE-354
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cPanel
Web applications / Remote management & hosting panels

Vendor cPanel, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security features bypass

EUVDB-ID: #VU55843

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38587

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a flaw in scripts/fix-cpanel-perl. A remote attacker can send a specially crafted request and create arbitrary temporary files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cPanel: 96.0.0 - 96.0.11

External links

http://docs.cpanel.net/changelogs/96-change-log/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security features bypass

EUVDB-ID: #VU55846

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38589

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a flaw in scripts/fix-cpanel-perl. A remote attacker can send a specially crafted request and overwrite arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cPanel: 96.0.0 - 96.0.11

External links

http://docs.cpanel.net/changelogs/96-change-log/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper validation of integrity check value

EUVDB-ID: #VU55844

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38588

CWE-ID: CWE-354 - Improper Validation of Integrity Check Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper verification of the integrity of downloads in fix_cpanel_perl. A remote attacker can trick a victim to download a specially crafted file and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cPanel: 96.0.0 - 96.0.11

External links

http://docs.cpanel.net/changelogs/96-change-log/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###