CVE-2016-2381

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-2381
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2016-2381.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-2381
Related
Published
2016-04-08T15:59:05Z
Modified
2024-09-11T02:00:05Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.

References

Affected packages

Debian:11 / perl

Package

Name
perl
Purl
pkg:deb/debian/perl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-8

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / perl

Package

Name
perl
Purl
pkg:deb/debian/perl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-8

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / perl

Package

Name
perl
Purl
pkg:deb/debian/perl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-8

Ecosystem specific

{
    "urgency": "not yet assigned"
}