CVE-2016-2381

NameCVE-2016-2381
DescriptionPerl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3501-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
perl (PTS)buster5.28.1-6+deb10u1fixed
bullseye5.32.1-4+deb11u3fixed
bullseye (security)5.32.1-4+deb11u1fixed
bookworm5.36.0-7+deb12u1fixed
trixie5.38.2-3fixed
sid5.38.2-3.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
perlsourcewheezy5.14.2-21+deb7u3DSA-3501-1
perlsourcejessie5.20.2-3+deb8u4DSA-3501-1
perlsource(unstable)5.22.1-8

Notes

http://perl5.git.perl.org/perl.git/commitdiff/ae37b791a73a9e78dedb89fb2429d2628cf58076

Search for package or bug name: Reporting problems