An update for tcl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS
Security Advisory
openeuler-security@openeuler.org
openEuler security committee
openEuler-SA-2022-1720
Final
1.0
1.0
2022-06-24
Initial
2022-06-24
2022-06-24
openEuler SA Tool V1.0
2022-06-24
tcl security update
An update for tcl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
Tcl(Tool Command Language) provides a powerful platform for creating integration applications that tie together diverse applications, protocols, devices, and frameworks. When paired with the Tk toolkit, Tcl provides the fastest and most powerful way to create GUI applications that run on linux, Unix, and Mac OS X. Tcl can also be used for a variety of web-related tasks and for creating powerful command languages for applications.
Security Fix(es):
** DISPUTED ** In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this finding.(CVE-2021-35331)
An update for tcl is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
High
tcl
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1720
https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-35331
https://nvd.nist.gov/vuln/detail/CVE-2021-35331
openEuler-20.03-LTS-SP1
openEuler-20.03-LTS-SP3
openEuler-22.03-LTS
tcl-devel-8.6.10-4.oe1.aarch64.rpm
tcl-debuginfo-8.6.10-4.oe1.aarch64.rpm
tcl-8.6.10-4.oe1.aarch64.rpm
tcl-debugsource-8.6.10-4.oe1.aarch64.rpm
tcl-debugsource-8.6.10-4.oe1.aarch64.rpm
tcl-debuginfo-8.6.10-4.oe1.aarch64.rpm
tcl-devel-8.6.10-4.oe1.aarch64.rpm
tcl-8.6.10-4.oe1.aarch64.rpm
tcl-debugsource-8.6.10-4.oe2203.aarch64.rpm
tcl-8.6.10-4.oe2203.aarch64.rpm
tcl-devel-8.6.10-4.oe2203.aarch64.rpm
tcl-debuginfo-8.6.10-4.oe2203.aarch64.rpm
tcl-help-8.6.10-4.oe1.noarch.rpm
tcl-help-8.6.10-4.oe1.noarch.rpm
tcl-help-8.6.10-4.oe2203.noarch.rpm
tcl-8.6.10-4.oe1.src.rpm
tcl-8.6.10-4.oe1.src.rpm
tcl-8.6.10-4.oe2203.src.rpm
tcl-debugsource-8.6.10-4.oe1.x86_64.rpm
tcl-devel-8.6.10-4.oe1.x86_64.rpm
tcl-debuginfo-8.6.10-4.oe1.x86_64.rpm
tcl-8.6.10-4.oe1.x86_64.rpm
tcl-debuginfo-8.6.10-4.oe1.x86_64.rpm
tcl-debugsource-8.6.10-4.oe1.x86_64.rpm
tcl-8.6.10-4.oe1.x86_64.rpm
tcl-devel-8.6.10-4.oe1.x86_64.rpm
tcl-debugsource-8.6.10-4.oe2203.x86_64.rpm
tcl-8.6.10-4.oe2203.x86_64.rpm
tcl-devel-8.6.10-4.oe2203.x86_64.rpm
tcl-debuginfo-8.6.10-4.oe2203.x86_64.rpm
** DISPUTED ** In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this finding.
2022-06-24
CVE-2021-35331
openEuler-20.03-LTS-SP1
openEuler-20.03-LTS-SP3
openEuler-22.03-LTS
High
7.8
AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
tcl security update
2022-06-24
https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1720