Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-2381

Disclosure Date: April 08, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
High
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • opensuse,
  • oracle,
  • perl

Products

  • communications billing and revenue management 7.5,
  • configuration manager,
  • configuration manager 12.1.2.0.6,
  • database server 11.2.0.4,
  • database server 12.1.0.2,
  • database server 12.2.0.1,
  • database server 18c,
  • database server 19c,
  • debian linux 7.0,
  • debian linux 8.0,
  • enterprise manager base platform 13.2.0.0.0,
  • enterprise manager base platform 13.3.0.0.0,
  • opensuse 13.2,
  • perl,
  • solaris 11.3,
  • timesten in-memory database,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.10
Technical Analysis