Executive Summary

Informations
Name CVE-2016-1238 First vendor Publication 2016-08-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

(1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10) cpan/Encode/bin/unidump, (11) cpan/ExtUtils-MakeMaker/bin/instmodsh, (12) cpan/IO-Compress/bin/zipdetails, (13) cpan/JSON-PP/bin/json_pp, (14) cpan/Test-Harness/bin/prove, (15) dist/ExtUtils-ParseXS/lib/ExtUtils/xsubpp, (16) dist/Module-CoreList/corelist, (17) ext/Pod-Html/bin/pod2html, (18) utils/c2ph.PL, (19) utils/h2ph.PL, (20) utils/h2xs.PL, (21) utils/libnetcfg.PL, (22) utils/perlbug.PL, (23) utils/perldoc.PL, (24) utils/perlivp.PL, and (25) utils/splain.PL in Perl 5.x before 5.22.3-RC2 and 5.24 before 5.24.1-RC2 do not properly remove . (period) characters from the end of the includes directory array, which might allow local users to gain privileges via a Trojan horse module under the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1238

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 248
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201812-07.nasl - Type : ACT_GATHER_INFO
2018-11-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1578.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_613193a0c1b411e8ae2d54e1ad3d6335.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-75.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1086.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2263-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2246-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6ec2009080.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0aa251bc9b.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-dd20a4631a.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-584.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9e5c081d4.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72bfbb095a6a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-565.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3628.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/92136
CONFIRM http://perl5.git.perl.org/perl.git/commit/cee96d52c39b1e7b36e1c62d38bcd8d86e9...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://rt.perl.org/Public/Bug/Display.html?id=127834
DEBIAN http://www.debian.org/security/2016/dsa-3628
GENTOO https://security.gentoo.org/glsa/201701-75
https://security.gentoo.org/glsa/201812-07
MLIST http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html
SECTRACK http://www.securitytracker.com/id/1036440
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:43:43
  • Multiple Updates
2023-09-22 21:27:37
  • Multiple Updates
2021-05-04 12:44:50
  • Multiple Updates
2021-04-22 01:54:59
  • Multiple Updates
2020-05-23 00:49:23
  • Multiple Updates
2019-08-07 12:07:39
  • Multiple Updates
2018-12-16 17:19:06
  • Multiple Updates
2018-11-14 17:19:18
  • Multiple Updates
2018-09-19 00:19:21
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2016-11-29 00:25:48
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-24 09:24:18
  • Multiple Updates
2016-08-23 13:23:44
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-03 21:24:32
  • Multiple Updates
2016-08-02 21:24:23
  • First insertion