Executive Summary

Informations
Name CVE-2015-8607 First vendor Publication 2016-01-13
Vendor Cve Last vendor Modification 2020-07-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 3.4 Temporal Score 7.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The canonpath function in the File::Spec module in PathTools before 3.62, as used in Perl, does not properly preserve the taint attribute of data, which might allow context-dependent attackers to bypass the taint protection mechanism via a crafted string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8607

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-75.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-386.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4ca904238f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-69e506e02d.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2878-1.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_333f655ab93a11e59efa5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3441.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/80504
CONFIRM http://cpansearch.perl.org/src/RJBS/PathTools-3.62/Changes
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://rt.perl.org/Public/Bug/Display.html?id=126862
DEBIAN http://www.debian.org/security/2016/dsa-3441
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175494...
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176228...
GENTOO https://security.gentoo.org/glsa/201701-75
MISC https://www.oracle.com/security-alerts/cpujul2020.html
SECTRACK http://www.securitytracker.com/id/1034772
SUSE http://lists.opensuse.org/opensuse-updates/2016-03/msg00112.html
UBUNTU http://www.ubuntu.com/usn/USN-2878-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:44:14
  • Multiple Updates
2021-04-22 01:53:43
  • Multiple Updates
2020-07-15 09:22:50
  • Multiple Updates
2020-05-23 00:47:40
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-02-01 09:22:45
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2016-12-07 21:25:00
  • Multiple Updates
2016-12-03 09:24:30
  • Multiple Updates
2016-08-24 09:24:18
  • Multiple Updates
2016-06-08 21:24:10
  • Multiple Updates
2016-06-08 17:26:41
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-09 11:35:59
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2016-01-21 00:22:17
  • Multiple Updates
2016-01-14 13:26:21
  • Multiple Updates
2016-01-13 21:25:29
  • First insertion