CVE Vulnerabilities

CVE-2016-6185

Published: Aug 02, 2016 | Modified: Nov 21, 2024
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
6.8 MODERATE
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
7.3 MODERATE
CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Ubuntu
LOW

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

Affected Software

Name Vendor Start Version End Version
Perl Perl 5.23.0 (including) 5.24.1 (excluding)
Perl Perl 5.25.0 (including) 5.25.3 (excluding)
Perl Ubuntu precise *
Perl Ubuntu trusty *
Perl Ubuntu upstream *
Perl Ubuntu vivid/stable-phone-overlay *
Perl Ubuntu vivid/ubuntu-core *
Perl Ubuntu wily *
Perl Ubuntu xenial *

References