CVE-2016-6185

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

Summary:

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

Reference Links(if available):

  • https://lists.fedoraproject.org/archives/list/[email protected]/message/5RFDMASVZLFZYBB2GNTZXU6I76E4NA4V/
  • http://perl5.git.perl.org/perl.git/commitdiff/08e3451d7
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/PRIPTDA6XINBVEJXI2NGLKVEINBREHTN/
  • http://www.openwall.com/lists/oss-security/2016/07/07/1
  • http://www.openwall.com/lists/oss-security/2016/07/08/5
  • CVSS Score (if available)

    v2: / MEDIUMAV:L/AC:L/Au:N/C:P/I:P/A:P

    v3: / HIGHCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    Links to Exploits(if available)