The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: debian

Published: 2016-08-02T14:00:00

Updated: 2024-08-06T01:22:20.675Z

Reserved: 2016-07-08T00:00:00

Link: CVE-2016-6185

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-02T14:59:02.943

Modified: 2023-11-07T02:33:54.290

Link: CVE-2016-6185

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-06-30T00:00:00Z

Links: CVE-2016-6185 - Bugzilla