Executive Summary

Informations
Name CVE-2016-6185 First vendor Publication 2016-08-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6185

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 408
Os 4
Os 1
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-75.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1086.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2263-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2246-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3e08047f5a6c11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-565.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3628.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-485dff6060.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-742bde2be7.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-eb2592245b.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/91685
CONFIRM http://perl5.git.perl.org/perl.git/commitdiff/08e3451d7
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://rt.cpan.org/Public/Bug/Display.html?id=115808
DEBIAN http://www.debian.org/security/2016/dsa-3628
GENTOO https://security.gentoo.org/glsa/201701-75
MLIST http://www.openwall.com/lists/oss-security/2016/07/07/1
http://www.openwall.com/lists/oss-security/2016/07/08/5
SECTRACK http://www.securitytracker.com/id/1036260
UBUNTU https://usn.ubuntu.com/3625-1/
https://usn.ubuntu.com/3625-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:43:43
  • Multiple Updates
2023-09-23 01:34:08
  • Multiple Updates
2021-09-17 17:23:16
  • Multiple Updates
2021-05-04 12:53:37
  • Multiple Updates
2021-04-22 02:06:19
  • Multiple Updates
2020-09-10 17:22:42
  • Multiple Updates
2020-05-23 00:52:30
  • Multiple Updates
2018-05-02 09:19:24
  • Multiple Updates
2018-04-19 09:19:28
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2016-11-29 00:26:31
  • Multiple Updates
2016-09-23 09:23:49
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-03 21:24:39
  • Multiple Updates
2016-08-02 21:24:31
  • First insertion