7.8
CVSSv3

CVE-2016-1238

Published: 02/08/2016 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

(1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10) cpan/Encode/bin/unidump, (11) cpan/ExtUtils-MakeMaker/bin/instmodsh, (12) cpan/IO-Compress/bin/zipdetails, (13) cpan/JSON-PP/bin/json_pp, (14) cpan/Test-Harness/bin/prove, (15) dist/ExtUtils-ParseXS/lib/ExtUtils/xsubpp, (16) dist/Module-CoreList/corelist, (17) ext/Pod-Html/bin/pod2html, (18) utils/c2ph.PL, (19) utils/h2ph.PL, (20) utils/h2xs.PL, (21) utils/libnetcfg.PL, (22) utils/perlbug.PL, (23) utils/perldoc.PL, (24) utils/perlivp.PL, and (25) utils/splain.PL in Perl 5.x prior to 5.22.3-RC2 and 5.24 prior to 5.24.1-RC2 do not properly remove . (period) characters from the end of the includes directory array, which might allow local users to gain privileges via a Trojan horse module under the current working directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

fedoraproject fedora 24

fedoraproject fedora 23

perl perl 5.003_92

perl perl 5.21.1

perl perl 5.9.3

perl perl 5.14.1

perl perl 5.8.0

perl perl 5.003_97

perl perl 5.6.0

perl perl 5.17.11

perl perl 5.24.1

perl perl 5.16.0

perl perl 5.19.6

perl perl 5.22.3

perl perl 5.17.4

perl perl 5.003_03

perl perl 5.18.4

perl perl 5.18.2

perl perl 5.8.4

perl perl 5.15.6

perl perl 5.004_04

perl perl 5.12.0

perl perl 5.9.5

perl perl 5.004_02

perl perl 5.003_12

perl perl 5.18.3

perl perl 5.13.10

perl perl 5.003_24

perl perl 5.17.1

perl perl 5.22.0

perl perl 5.8

perl perl 5.003_97e

perl perl 5.8.1

perl perl 5.21.7

perl perl 5.12.4

perl perl 5.15.2

perl perl 5.8.9

perl perl 5.20.2

perl perl 5.000

perl perl 5.18.0

perl perl 5.15.0

perl perl 5.12.1

perl perl 5.003_09

perl perl 5.12.5

perl perl 5.005_04

perl perl 5.005_01

perl perl 1.0.16

perl perl 5.003_90

perl perl 5.14.4

perl perl 5.21.4

perl perl 5.15.3

perl perl 5.24.0

perl perl 5.6

perl perl 5.17.9

perl perl 5.21.9

perl perl 5.6.1

perl perl 5.13.8

perl perl 5.003_21

perl perl 5.003_15

perl perl 5.003_26

perl perl 5.003_97f

perl perl 5.11.2

perl perl 5.13.0

perl perl 5.21.6

perl perl 5.19.10

perl perl 5.14.0

perl perl 5.22.1

perl perl 5.14.3

perl perl 5.12.3

perl perl 5.13.5

perl perl 5.20.3

perl perl 5.13.3

perl perl 5.7.3

perl perl 5.003_94

perl perl 5.003_97j

perl perl 5.9.2

perl perl 5.13.6

perl perl 5.003_10

perl perl 5.19.5

perl perl 5.9.0

perl perl 5.003_27

perl perl 5.003_19

perl perl 5.003_97g

perl perl 5.001

perl perl 5.19.3

perl perl 5.13.11

perl perl 5.8.2

perl perl 5.17.10

perl perl 5.11.1

perl perl 5.8.5

perl perl 5.19.2

perl perl 5.13.7

perl perl 5.19.11

perl perl 5.10

perl perl 5.13.1

perl perl 5.10.1

perl perl 5.17.8

perl perl 5.16.3

perl perl 5.003_20

perl perl 5.22.2

perl perl 5.003_97i

perl perl 5.19.0

perl perl 5.003_14

perl perl 5.003_28

perl perl 5.21.2

perl perl 5.003_17

perl perl 5.003

perl perl 5.003_91

perl perl 5.16.1

perl perl 5.003_04

perl perl 5.11.5

perl perl 5.003_25

perl perl 5.003_01

perl perl 5.17.5

perl perl 5.21.3

perl perl 5.6.2

perl perl 5.11.0

perl perl 5.19.9

perl perl 5.004_05

perl perl 5.17.2

perl perl 5.21.8

perl perl 5.003_13

perl perl 5.004_01

perl perl 5.15.9

perl perl 5.003_16

perl perl 5.19.8

perl perl 5.12.2

perl perl 5.003_97c

perl perl 5.002_01

perl perl 5.20.1

perl perl 5.21.10

perl perl 5.003_07

perl perl 5.003_02

perl perl 5.001n

perl perl 5.8.7

perl perl 5.17.0

perl perl 5.003_95

perl perl 5.003_93

perl perl 5.11.3

perl perl 5.15.5

perl perl 5.13.4

perl perl 5.17.7

perl perl 5.17.3

perl perl 5.15.8

perl perl 1.0.15

perl perl 5.005

perl perl 5.17.7.0

perl perl 5.004

perl perl 5.004_03

perl perl 5.003_97h

perl perl 5.21.11

perl perl 5.15.4

perl perl 5.9.4

perl perl 5.17.6

perl perl 5.003_99a

perl perl 5.21.0

perl perl 5.005_03

perl perl 5.19.7

perl perl 5.19.1

perl perl 5.11.4

perl perl 5.000o

perl perl 5.16.2

perl perl 5.20.0

perl perl 5.003_05

perl perl 5.21.5

perl perl 5.14.2

perl perl 5.13.9

perl perl 5.9.1

perl perl 5.003_97b

perl perl 5.003_96

perl perl 5.19.4

perl perl 5.8.3

perl perl 5.8.6

perl perl 5.003_08

perl perl 5.003_18

perl perl 5.005_02

perl perl 5.10.0

perl perl 5.8.8

perl perl 5.15.1

perl perl 5.13.2

perl perl 5.18.1

perl perl 5.003_98

perl perl 5.003_99

perl perl 5.003_23

perl perl 5.003_11

perl perl 5.002

perl perl 5.15.7

perl perl 5.003_97a

perl perl 5.003_22

perl perl 5.003_97d

opensuse leap 15.0

apache spamassassin

Vendor Advisories

Multiple vulnerabilities were discovered in the implementation of the Perl programming language The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2016-1238 John Lightsey and Todd Rinaldo reported that the opportunistic loading of optional modules can make many programs unintentionally load code fr ...
Debian Bug report logs - #908971 spamassassin: CVE-2018-11781: local user code injection in the meta rule syntax Package: src:spamassassin; Maintainer for src:spamassassin is Noah Meyerhans <noahm@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 16 Sep 2018 20:45:07 UTC Severity: grave Ta ...
Debian Bug report logs - #908969 spamassassin: CVE-2017-15705: denial of service vulnerability Package: src:spamassassin; Maintainer for src:spamassassin is Noah Meyerhans <noahm@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 16 Sep 2018 20:45:02 UTC Severity: grave Tags: security, upst ...
Debian Bug report logs - #829578 perl: CVE-2016-6185: XSLoader tries to load code from '(eval 1)/' when called inside a string eval Package: perl; Maintainer for perl is Niko Tyni <ntyni@debianorg>; Source for perl is src:perl (PTS, buildd, popcon) Affects: check-all-the-things Reported by: Jakub Wilk <jwilk@debianorg&gt ...
Debian Bug report logs - #908970 spamassassin: CVE-2018-11780: potential remote code execution bug with the PDFInfo plugin Package: src:spamassassin; Maintainer for src:spamassassin is Noah Meyerhans <noahm@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 16 Sep 2018 20:45:05 UTC Severity ...

Github Repositories

Dockerfile for hitcon

The Challenges is COPY from githubcom/orangetw/ Finished Dockerfile: /hitcon-ctf-2017/babyfirst-revenge /hitcon-ctf-2017/babyfirst-revenge-v2 /hitcon-ctf-2017/sql-so-hard /hitcon-ctf-2017/ssrfme /hitcon-ctf-2017/baby^h-master-php-2017 Finished Writeup: (The README file in the folder) /hitcon-ctf-2017/babyfirst-revenge /hitcon-ctf-2017/babyfirst-revenge-v2 /hitcon-c

Collection of CTF Web challenges I made

My CTF Web Challenges This is the repository of all CTF challenges I made, including the source code, write-up and idea explanation! Hope you like it :) Ps BTW, the Babyfirst series and One Line PHP Challenge are my favorite challenges If you haven't enough time, please look them at least! Babyfirst Babyfirst Revenge Babyfirst Revenge v2 One Line PHP Challenge And yo

My CTF Web Challenges This is the repository of all CTF challenges I made, including the source code, write-up and idea explanation! Hope you like it :) Ps BTW, the Babyfirst series and One Line PHP Challenge are my favorite challenges If you haven't enough time, please look them at least! Babyfirst Babyfirst Revenge Babyfirst Revenge v2 One Line PHP Challenge And yo

Jakub's coding guidelines (and release checklist)

Documentation Avoid rst extensions for files designed to be read directly (such as READMErst) If the file declares file format in the vim modeline (eg vim:ft=rst), GitHub no longer requires the extension to render the file correctly Avoid txt extensions for files designed to be read directly doc/README should briefly describe the project There should be README &rar