cve-2016-1531
Vulnerability from cvelistv5
Published
2016-04-07 23:00
Modified
2024-08-05 23:02
Severity ?
Summary
Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.
References
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html
cret@cert.orghttp://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.htmlExploit
cret@cert.orghttp://www.debian.org/security/2016/dsa-3517
cret@cert.orghttp://www.exim.org/static/doc/CVE-2016-1531.txtThird Party Advisory, US Government Resource
cret@cert.orghttp://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup
cret@cert.orghttp://www.securitytracker.com/id/1035512
cret@cert.orghttp://www.ubuntu.com/usn/USN-2933-1
cret@cert.orghttps://www.exploit-db.com/exploits/39535/Exploit
cret@cert.orghttps://www.exploit-db.com/exploits/39549/
cret@cert.orghttps://www.exploit-db.com/exploits/39702/
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.htmlExploit
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3517
af854a3a-2127-422b-91ae-364da2661108http://www.exim.org/static/doc/CVE-2016-1531.txtThird Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1035512
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2933-1
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/39535/Exploit
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/39549/
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/39702/
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:02:11.867Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3517",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2016/dsa-3517"
          },
          {
            "name": "39535",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/39535/"
          },
          {
            "name": "1035512",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035512"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html"
          },
          {
            "name": "openSUSE-SU-2016:0721",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html"
          },
          {
            "name": "39702",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/39702/"
          },
          {
            "name": "USN-2933-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2933-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.exim.org/static/doc/CVE-2016-1531.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup"
          },
          {
            "name": "39549",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/39549/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-03-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T09:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "DSA-3517",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2016/dsa-3517"
        },
        {
          "name": "39535",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/39535/"
        },
        {
          "name": "1035512",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035512"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html"
        },
        {
          "name": "openSUSE-SU-2016:0721",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html"
        },
        {
          "name": "39702",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/39702/"
        },
        {
          "name": "USN-2933-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2933-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.exim.org/static/doc/CVE-2016-1531.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup"
        },
        {
          "name": "39549",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/39549/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2016-1531",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-3517",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2016/dsa-3517"
            },
            {
              "name": "39535",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/39535/"
            },
            {
              "name": "1035512",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035512"
            },
            {
              "name": "http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html"
            },
            {
              "name": "openSUSE-SU-2016:0721",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html"
            },
            {
              "name": "39702",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/39702/"
            },
            {
              "name": "USN-2933-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2933-1"
            },
            {
              "name": "http://www.exim.org/static/doc/CVE-2016-1531.txt",
              "refsource": "CONFIRM",
              "url": "http://www.exim.org/static/doc/CVE-2016-1531.txt"
            },
            {
              "name": "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup",
              "refsource": "MISC",
              "url": "http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup"
            },
            {
              "name": "39549",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/39549/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2016-1531",
    "datePublished": "2016-04-07T23:00:00",
    "dateReserved": "2016-01-07T00:00:00",
    "dateUpdated": "2024-08-05T23:02:11.867Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-1531\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2016-04-07T23:59:04.847\",\"lastModified\":\"2024-11-21T02:46:36.403\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.\"},{\"lang\":\"es\",\"value\":\"Exim en versiones anteriores a 4.86.2, cuando est\u00e1 instalado setuid root, permite a usuarios locales obtener privilegios a trav\u00e9s del argumento perl_startup.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.86\",\"matchCriteriaId\":\"E87F70CB-408F-4899-905C-238E45B0FDCE\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3517\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.exim.org/static/doc/CVE-2016-1531.txt\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securitytracker.com/id/1035512\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2933-1\",\"source\":\"cret@cert.org\"},{\"url\":\"https://www.exploit-db.com/exploits/39535/\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://www.exploit-db.com/exploits/39549/\",\"source\":\"cret@cert.org\"},{\"url\":\"https://www.exploit-db.com/exploits/39702/\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3517\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.exim.org/static/doc/CVE-2016-1531.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1035512\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2933-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.exploit-db.com/exploits/39535/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://www.exploit-db.com/exploits/39549/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.exploit-db.com/exploits/39702/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.