Lucene search

K
nvd[email protected]NVD:CVE-2016-1238
HistoryAug 02, 2016 - 2:59 p.m.

CVE-2016-1238

2016-08-0214:59:00
CWE-264
web.nvd.nist.gov
1

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

(1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10) cpan/Encode/bin/unidump, (11) cpan/ExtUtils-MakeMaker/bin/instmodsh, (12) cpan/IO-Compress/bin/zipdetails, (13) cpan/JSON-PP/bin/json_pp, (14) cpan/Test-Harness/bin/prove, (15) dist/ExtUtils-ParseXS/lib/ExtUtils/xsubpp, (16) dist/Module-CoreList/corelist, (17) ext/Pod-Html/bin/pod2html, (18) utils/c2ph.PL, (19) utils/h2ph.PL, (20) utils/h2xs.PL, (21) utils/libnetcfg.PL, (22) utils/perlbug.PL, (23) utils/perldoc.PL, (24) utils/perlivp.PL, and (25) utils/splain.PL in Perl 5.x before 5.22.3-RC2 and 5.24 before 5.24.1-RC2 do not properly remove . (period) characters from the end of the includes directory array, which might allow local users to gain privileges via a Trojan horse module under the current working directory.

Affected configurations

NVD
Node
debiandebian_linuxMatch8.0
OR
fedoraprojectfedoraMatch23
OR
fedoraprojectfedoraMatch24
Node
perlperlMatch1.0.15
OR
perlperlMatch1.0.16
OR
perlperlMatch5.000
OR
perlperlMatch5.000o
OR
perlperlMatch5.001
OR
perlperlMatch5.001n
OR
perlperlMatch5.002
OR
perlperlMatch5.002_01
OR
perlperlMatch5.003
OR
perlperlMatch5.003_01
OR
perlperlMatch5.003_02
OR
perlperlMatch5.003_03
OR
perlperlMatch5.003_04
OR
perlperlMatch5.003_05
OR
perlperlMatch5.003_07
OR
perlperlMatch5.003_08
OR
perlperlMatch5.003_09
OR
perlperlMatch5.003_10
OR
perlperlMatch5.003_11
OR
perlperlMatch5.003_12
OR
perlperlMatch5.003_13
OR
perlperlMatch5.003_14
OR
perlperlMatch5.003_15
OR
perlperlMatch5.003_16
OR
perlperlMatch5.003_17
OR
perlperlMatch5.003_18
OR
perlperlMatch5.003_19
OR
perlperlMatch5.003_20
OR
perlperlMatch5.003_21
OR
perlperlMatch5.003_22
OR
perlperlMatch5.003_23
OR
perlperlMatch5.003_24
OR
perlperlMatch5.003_25
OR
perlperlMatch5.003_26
OR
perlperlMatch5.003_27
OR
perlperlMatch5.003_28
OR
perlperlMatch5.003_90
OR
perlperlMatch5.003_91
OR
perlperlMatch5.003_92
OR
perlperlMatch5.003_93
OR
perlperlMatch5.003_94
OR
perlperlMatch5.003_95
OR
perlperlMatch5.003_96
OR
perlperlMatch5.003_97
OR
perlperlMatch5.003_97a
OR
perlperlMatch5.003_97b
OR
perlperlMatch5.003_97c
OR
perlperlMatch5.003_97d
OR
perlperlMatch5.003_97e
OR
perlperlMatch5.003_97f
OR
perlperlMatch5.003_97g
OR
perlperlMatch5.003_97h
OR
perlperlMatch5.003_97i
OR
perlperlMatch5.003_97j
OR
perlperlMatch5.003_98
OR
perlperlMatch5.003_99
OR
perlperlMatch5.003_99a
OR
perlperlMatch5.004
OR
perlperlMatch5.004_01
OR
perlperlMatch5.004_02
OR
perlperlMatch5.004_03
OR
perlperlMatch5.004_04
OR
perlperlMatch5.004_05
OR
perlperlMatch5.005
OR
perlperlMatch5.005_01
OR
perlperlMatch5.005_02
OR
perlperlMatch5.005_03
OR
perlperlMatch5.005_04
OR
perlperlMatch5.6
OR
perlperlMatch5.6.0
OR
perlperlMatch5.6.1
OR
perlperlMatch5.6.2
OR
perlperlMatch5.7.3
OR
perlperlMatch5.8
OR
perlperlMatch5.8.0
OR
perlperlMatch5.8.1
OR
perlperlMatch5.8.2
OR
perlperlMatch5.8.3
OR
perlperlMatch5.8.4
OR
perlperlMatch5.8.5
OR
perlperlMatch5.8.6
OR
perlperlMatch5.8.7
OR
perlperlMatch5.8.8
OR
perlperlMatch5.8.9
OR
perlperlMatch5.8.9rc1
OR
perlperlMatch5.9.0
OR
perlperlMatch5.9.1
OR
perlperlMatch5.9.2
OR
perlperlMatch5.9.3
OR
perlperlMatch5.9.4
OR
perlperlMatch5.9.5
OR
perlperlMatch5.10
OR
perlperlMatch5.10.0
OR
perlperlMatch5.10.1
OR
perlperlMatch5.10.1rc1
OR
perlperlMatch5.10.1rc2
OR
perlperlMatch5.11.0
OR
perlperlMatch5.11.1
OR
perlperlMatch5.11.2
OR
perlperlMatch5.11.3
OR
perlperlMatch5.11.4
OR
perlperlMatch5.11.5
OR
perlperlMatch5.12.0
OR
perlperlMatch5.12.0rc0
OR
perlperlMatch5.12.0rc1
OR
perlperlMatch5.12.0rc2
OR
perlperlMatch5.12.0rc3
OR
perlperlMatch5.12.0rc4
OR
perlperlMatch5.12.0rc5
OR
perlperlMatch5.12.1
OR
perlperlMatch5.12.1rc0
OR
perlperlMatch5.12.1rc1
OR
perlperlMatch5.12.1rc2
OR
perlperlMatch5.12.2
OR
perlperlMatch5.12.2rc1
OR
perlperlMatch5.12.3
OR
perlperlMatch5.12.3rc1
OR
perlperlMatch5.12.3rc2
OR
perlperlMatch5.12.3rc3
OR
perlperlMatch5.12.4
OR
perlperlMatch5.12.4rc1
OR
perlperlMatch5.12.4rc2
OR
perlperlMatch5.12.5
OR
perlperlMatch5.12.5rc1
OR
perlperlMatch5.12.5rc2
OR
perlperlMatch5.13.0
OR
perlperlMatch5.13.1
OR
perlperlMatch5.13.2
OR
perlperlMatch5.13.3
OR
perlperlMatch5.13.4
OR
perlperlMatch5.13.5
OR
perlperlMatch5.13.6
OR
perlperlMatch5.13.7
OR
perlperlMatch5.13.8
OR
perlperlMatch5.13.9
OR
perlperlMatch5.13.10
OR
perlperlMatch5.13.11
OR
perlperlMatch5.14.0
OR
perlperlMatch5.14.0rc1
OR
perlperlMatch5.14.0rc2
OR
perlperlMatch5.14.0rc3
OR
perlperlMatch5.14.1
OR
perlperlMatch5.14.1rc1
OR
perlperlMatch5.14.2
OR
perlperlMatch5.14.2rc1
OR
perlperlMatch5.14.3
OR
perlperlMatch5.14.3rc1
OR
perlperlMatch5.14.3rc2
OR
perlperlMatch5.14.4
OR
perlperlMatch5.14.4rc1
OR
perlperlMatch5.14.4rc2
OR
perlperlMatch5.15.0
OR
perlperlMatch5.15.1
OR
perlperlMatch5.15.2
OR
perlperlMatch5.15.3
OR
perlperlMatch5.15.4
OR
perlperlMatch5.15.5
OR
perlperlMatch5.15.6
OR
perlperlMatch5.15.7
OR
perlperlMatch5.15.8
OR
perlperlMatch5.15.9
OR
perlperlMatch5.16.0
OR
perlperlMatch5.16.0rc1
OR
perlperlMatch5.16.0rc2
OR
perlperlMatch5.16.1
OR
perlperlMatch5.16.2
OR
perlperlMatch5.16.3
OR
perlperlMatch5.16.3rc1
OR
perlperlMatch5.17.0
OR
perlperlMatch5.17.1
OR
perlperlMatch5.17.2
OR
perlperlMatch5.17.3
OR
perlperlMatch5.17.4
OR
perlperlMatch5.17.5
OR
perlperlMatch5.17.6
OR
perlperlMatch5.17.7
OR
perlperlMatch5.17.7.0
OR
perlperlMatch5.17.8
OR
perlperlMatch5.17.9
OR
perlperlMatch5.17.10
OR
perlperlMatch5.17.11
OR
perlperlMatch5.18.0
OR
perlperlMatch5.18.0rc1
OR
perlperlMatch5.18.0rc2
OR
perlperlMatch5.18.0rc3
OR
perlperlMatch5.18.0rc4
OR
perlperlMatch5.18.1
OR
perlperlMatch5.18.2
OR
perlperlMatch5.18.2rc1
OR
perlperlMatch5.18.2rc2
OR
perlperlMatch5.18.2rc3
OR
perlperlMatch5.18.2rc4
OR
perlperlMatch5.18.3
OR
perlperlMatch5.18.3rc1
OR
perlperlMatch5.18.3rc2
OR
perlperlMatch5.18.4
OR
perlperlMatch5.19.0
OR
perlperlMatch5.19.1
OR
perlperlMatch5.19.2
OR
perlperlMatch5.19.3
OR
perlperlMatch5.19.4
OR
perlperlMatch5.19.5
OR
perlperlMatch5.19.6
OR
perlperlMatch5.19.7
OR
perlperlMatch5.19.8
OR
perlperlMatch5.19.9
OR
perlperlMatch5.19.10
OR
perlperlMatch5.19.11
OR
perlperlMatch5.20.0
OR
perlperlMatch5.20.0rc1
OR
perlperlMatch5.20.1
OR
perlperlMatch5.20.1rc1
OR
perlperlMatch5.20.1rc2
OR
perlperlMatch5.20.2
OR
perlperlMatch5.20.2rc1
OR
perlperlMatch5.20.3
OR
perlperlMatch5.20.3rc1
OR
perlperlMatch5.20.3rc2
OR
perlperlMatch5.21.0
OR
perlperlMatch5.21.1
OR
perlperlMatch5.21.2
OR
perlperlMatch5.21.3
OR
perlperlMatch5.21.4
OR
perlperlMatch5.21.5
OR
perlperlMatch5.21.6
OR
perlperlMatch5.21.7
OR
perlperlMatch5.21.8
OR
perlperlMatch5.21.9
OR
perlperlMatch5.21.10
OR
perlperlMatch5.21.11
OR
perlperlMatch5.22.0
OR
perlperlMatch5.22.0rc1
OR
perlperlMatch5.22.0rc2
OR
perlperlMatch5.22.1
OR
perlperlMatch5.22.1rc1
OR
perlperlMatch5.22.1rc2
OR
perlperlMatch5.22.1rc3
OR
perlperlMatch5.22.1rc4
OR
perlperlMatch5.22.2
OR
perlperlMatch5.22.2rc1
OR
perlperlMatch5.22.3rc1
OR
perlperlMatch5.24.0
OR
perlperlMatch5.24.0rc1
OR
perlperlMatch5.24.0rc2
OR
perlperlMatch5.24.0rc3
OR
perlperlMatch5.24.0rc4
OR
perlperlMatch5.24.0rc5
OR
perlperlMatch5.24.1rc1
Node
opensuseleapMatch15.0
Node
apachespamassassinRange<3.4.2

References

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%