[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1531Date: (C)2016-04-28   (M)2023-12-22


Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.0CVSS Score : 6.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1035512
EXPLOIT-DB-39535
EXPLOIT-DB-39549
EXPLOIT-DB-39702
DSA-3517
USN-2933-1
http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html
http://www.exim.org/static/doc/CVE-2016-1531.txt
http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup
openSUSE-SU-2016:0721

CPE    1
cpe:/a:exim:exim
CWE    1
CWE-264
OVAL    5
oval:org.secpod.oval:def:52740
oval:org.secpod.oval:def:602417
oval:org.secpod.oval:def:110295
oval:org.secpod.oval:def:703029
...

© SecPod Technologies