UBUNTU-CVE-2016-6185

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-6185
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-6185.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-6185
Related
Published
2016-08-02T00:00:00Z
Modified
2016-08-02T00:00:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 7.8 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

References

Affected packages

Ubuntu:14.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.18.2-2ubuntu1.4?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-2ubuntu1.4

Affected versions

5.*

5.14.2-21build1
5.18.1-4
5.18.1-4build1
5.18.1-5
5.18.2-2
5.18.2-2ubuntu1
5.18.2-2ubuntu1.1
5.18.2-2ubuntu1.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "perl-debug": "5.18.2-2ubuntu1.4",
            "perl": "5.18.2-2ubuntu1.4",
            "perl-modules": "5.18.2-2ubuntu1.4",
            "libperl-dev": "5.18.2-2ubuntu1.4",
            "libperl5.18": "5.18.2-2ubuntu1.4",
            "libcgi-fast-perl": "5.18.2-2ubuntu1.4",
            "perl-doc": "5.18.2-2ubuntu1.4",
            "perl-base": "5.18.2-2ubuntu1.4"
        }
    ]
}

Ubuntu:16.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.22.1-9ubuntu0.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-9ubuntu0.3

Affected versions

5.*

5.20.2-6
5.22.1-3
5.22.1-4
5.22.1-5
5.22.1-7
5.22.1-8
5.22.1-9
5.22.1-9ubuntu0.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "perl-debug": "5.22.1-9ubuntu0.3",
            "perl": "5.22.1-9ubuntu0.3",
            "perl-modules-5.22": "5.22.1-9ubuntu0.3",
            "libperl-dev": "5.22.1-9ubuntu0.3",
            "libperl5.22": "5.22.1-9ubuntu0.3",
            "perl-doc": "5.22.1-9ubuntu0.3",
            "perl-base": "5.22.1-9ubuntu0.3"
        }
    ]
}