Description

Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.

INFO

Published Date :

April 7, 2016, 11:59 p.m.

Last Modified :

Sept. 8, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2016-1531 has a 23 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1531 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Exim exim

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:42 p.m. This repo has been linked 2 different CVEs too.

OSCP and stuffs

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

Python C Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : March 29, 2024, 5:29 a.m. This repo has been linked 62 different CVEs too.

OffSec Certified Professional Certification (OSCP).

oscp oscp-cheatsheet oscp-guide oscp-journey oscp-prep oscp-tools offsec-certified-professional-certification offensive-security offensivesecurity awesome-list awesome-lists cheatsheet offensive-ops

Updated: 6 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : March 5, 2024, 9:21 a.m. This repo has been linked 61 different CVEs too.

Oscp-notes

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : March 3, 2024, 5:12 a.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 7, 2024, 10:22 a.m. This repo has been linked 61 different CVEs too.

Ethical Hacking Repository

Python C Shell

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2024, 9:12 a.m. This repo has been linked 61 different CVEs too.

OSCP Cheat Sheet

cheatsheet oscp

Python C Shell

Updated: 1 month, 1 week ago
7 stars 4 fork 4 watcher
Born at : Dec. 17, 2023, 12:31 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 5:26 p.m. This repo has been linked 61 different CVEs too.

None

Python C Shell

Updated: 10 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 20, 2023, 4:53 a.m. This repo has been linked 61 different CVEs too.

Atacando Linux - Escalada de privilegios

C Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 13, 2023, 11:28 p.m. This repo has been linked 2 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 17, 2023, 2:30 p.m. This repo has been linked 1 different CVEs too.

Hacking linux

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:14 a.m. This repo has been linked 1 different CVEs too.

Common Enumeration Commands

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 10, 2023, 8:24 p.m. This repo has been linked 1 different CVEs too.

All Linux privilege Escalation methods are listed under one MarkDown🦁 i.e Kernel Exploits to Cronjobs

exploit-scripts exploits kernel-exploitation linux linux-privesc linux-privilege-escalation linuxkernel privilege-escalation root

C Shell

Updated: 1 month ago
22 stars 2 fork 2 watcher
Born at : Jan. 26, 2023, 3:54 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1531 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1531 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39549/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3517 [No Types Assigned]
    Added Reference http://www.rapid7.com/db/modules/exploit/unix/local/exim_perl_startup [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2933-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035512 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/39702/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:exim:exim:4.86:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/39535/ No Types Assigned https://www.exploit-db.com/exploits/39535/ Exploit
    Changed Reference Type http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html Exploit
    Changed Reference Type http://www.exim.org/static/doc/CVE-2016-1531.txt No Types Assigned http://www.exim.org/static/doc/CVE-2016-1531.txt Advisory, US Govt Resource
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1531 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1531 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.21582

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability