Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2016-1238
Description:(1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10) cpan/Encode/bin/unidump, (11) cpan/ExtUtils-MakeMaker/bin/instmodsh, (12) cpan/IO- Compress/bin/zipdetails, (13) cpan/JSON-PP/bin/json_pp, (14) cpan/Test-Harness/bin/prove, (15) dist/ExtUtils- ParseXS/lib/ExtUtils/xsubpp, (16) dist/Module-CoreList/corelist, (17) ext/Pod-Html/bin/pod2html, (18) utils/c2ph.PL, (19) utils/h2ph.PL, (20) utils/h2xs.PL, (21) utils/libnetcfg.PL, (22) utils/perlbug.PL, (23) utils/perldoc.PL, (24) utils/perlivp.PL, and (25) utils/splain.PL in Perl 5.x before 5.22.3-RC2 and 5.24 before 5.24.1-RC2 do not properly remove . (period) characters from the end of the includes directory array, which might allow local users to gain privileges via a Trojan horse module under the current working directory.
Test IDs: 1.3.6.1.4.1.25623.1.0.703628   1.3.6.1.4.1.25623.1.0.809146   1.3.6.1.4.1.25623.1.0.808777   1.3.6.1.4.1.25623.1.0.808760   1.3.6.1.4.1.25623.1.0.808771   1.3.6.1.4.1.25623.1.0.809818   1.3.6.1.4.1.25623.1.0.891578   1.3.6.1.4.1.25623.1.0.875098   1.3.6.1.4.1.25623.1.0.875123   1.3.6.1.4.1.25623.1.0.852333   1.3.6.1.4.1.25623.1.0.852644   1.3.6.1.4.1.25623.1.1.2.2020.2026   1.3.6.1.4.1.25623.1.1.2.2020.2053   1.3.6.1.4.1.25623.1.1.2.2020.1994   1.3.6.1.4.1.25623.1.1.2.2020.2013   1.3.6.1.4.1.25623.1.1.2.2020.2036   1.3.6.1.4.1.25623.1.1.2.2020.2022   1.3.6.1.4.1.25623.1.1.2.2020.2039   1.3.6.1.4.1.25623.1.1.2.2020.2009   1.3.6.1.4.1.25623.1.1.2.2020.2046   1.3.6.1.4.1.25623.1.1.2.2020.2051   1.3.6.1.4.1.25623.1.1.4.2019.1961.1   1.3.6.1.4.1.25623.1.1.4.2017.2699.1   1.3.6.1.4.1.25623.1.1.4.2019.0505.1   1.3.6.1.4.1.25623.1.1.4.2019.2011.1   1.3.6.1.4.1.25623.1.1.4.2017.2700.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2016-1238
BugTraq ID: 92136
http://www.securityfocus.com/bid/92136
Debian Security Information: DSA-3628 (Google Search)
http://www.debian.org/security/2016/dsa-3628
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZBNQH3DMI7HDELJAZ4TFJJANHXOEDWH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DOFRQWJRP2NQJEYEWOMECVW3HAMD5SYN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FBQOCV3GBAN2EYZUM3CFDJ4ECA3GZOK/
https://security.gentoo.org/glsa/201701-75
https://security.gentoo.org/glsa/201812-07
https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/11/msg00016.html
http://www.nntp.perl.org/group/perl.perl5.porters/2016/07/msg238271.html
http://www.securitytracker.com/id/1036440
SuSE Security Announcement: openSUSE-SU-2019:1831 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00002.html




© 1998-2024 E-Soft Inc. All rights reserved.