7.8
Advisory Published
CVE Published
Updated

CVE-2016-6185

First published: Tue Aug 02 2016(Updated: )

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

Credit: security@debian.org security@debian.org

Affected SoftwareAffected VersionHow to fix
Perl Perl>=5.23.0<5.24.1
Perl Perl>=5.25.0<5.25.3
Fedoraproject Fedora=22
Fedoraproject Fedora=23
Fedoraproject Fedora=24
Debian Debian Linux=8.0
Oracle Solaris=10
Oracle Solaris=11.3
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=17.10
ubuntu/perl<5.18.2-2ubuntu1.4
5.18.2-2ubuntu1.4
ubuntu/perl<5.22.2-2
5.22.2-2
ubuntu/perl<5.22.1-9ubuntu0.3
5.22.1-9ubuntu0.3
debian/perl
5.32.1-4+deb11u3
5.32.1-4+deb11u1
5.36.0-7+deb12u1
5.38.2-5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2016-6185?

    CVE-2016-6185 is a vulnerability in the XSLoader::load method in Perl that allows local users to execute arbitrary code via a Trojan horse library.

  • How severe is CVE-2016-6185?

    CVE-2016-6185 has a severity rating of 7.8 out of 10.

  • Which software is affected by CVE-2016-6185?

    The affected software includes Perl 5.28.1-6+deb10u1, Perl 5.32.1-4+deb11u2, Perl 5.32.1-4+deb11u1, Perl 5.36.0-7, Perl 5.36.0-9, Perl Perl (version 5.24.1 to 5.25.3), Fedoraproject Fedora 22, Fedoraproject Fedora 23, Fedoraproject Fedora 24, Debian Debian Linux 8.0, Oracle Solaris 10, Oracle Solaris 11.3, Canonical Ubuntu Linux 12.04, Canonical Ubuntu Linux 14.04, Canonical Ubuntu Linux 16.04, and Canonical Ubuntu Linux 17.10.

  • How do I fix CVE-2016-6185 in Perl?

    To fix CVE-2016-6185 in Perl, update to Perl version 5.28.1-6+deb10u1, 5.32.1-4+deb11u2, 5.32.1-4+deb11u1, 5.36.0-7, or 5.36.0-9.

  • Are there any references for CVE-2016-6185?

    Yes, you can find references for CVE-2016-6185 at the following links: [CVE-2016-6185](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6185), [USN-3625-1](https://ubuntu.com/security/notices/USN-3625-1), [USN-3625-2](https://ubuntu.com/security/notices/USN-3625-2).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203