openEuler update for perl-Encode



Published: 2022-03-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-36770
CWE-ID CWE-427
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

perl-Encode-help
Operating systems & Components / Operating system package or component

perl-Encode-debuginfo
Operating systems & Components / Operating system package or component

perl-Encode-debugsource
Operating systems & Components / Operating system package or component

perl-Encode-devel
Operating systems & Components / Operating system package or component

perl-Encode
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insecure library loading

EUVDB-ID: #VU55804

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36770

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error in the Encode.pm script. A local user can place a malicious library into the current working directory and escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP3

perl-Encode-help: before 3.06-2

perl-Encode-debuginfo: before 3.06-2

perl-Encode-debugsource: before 3.06-2

perl-Encode-devel: before 3.06-2

perl-Encode: before 3.06-2

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1549


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###