Логотип exploitDog
bind:"CVE-2025-40909"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-40909"

Количество 12

Количество 12

ubuntu логотип

CVE-2025-40909

2 месяца назад

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2025-40909

2 месяца назад

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2025-40909

2 месяца назад

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
EPSS: Низкий
msrc логотип

CVE-2025-40909

14 дней назад

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2025-40909

2 месяца назад

Perl threads have a working directory race condition where file operat ...

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02051-1

около 2 месяцев назад

Security update for perl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02027-1

около 2 месяцев назад

Security update for perl

EPSS: Низкий
rocky логотип

RLSA-2025:11805

13 дней назад

Moderate: perl security update

EPSS: Низкий
github логотип

GHSA-jpf5-526x-c5hw

2 месяца назад

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
EPSS: Низкий
oracle-oval логотип

ELSA-2025-12056

14 дней назад

ELSA-2025-12056: perl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-11805

15 дней назад

ELSA-2025-11805: perl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-11804

15 дней назад

ELSA-2025-11804: perl security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-40909

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
0%
Низкий
2 месяца назад
redhat логотип
CVE-2025-40909

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
0%
Низкий
2 месяца назад
nvd логотип
CVE-2025-40909

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
0%
Низкий
2 месяца назад
msrc логотип
CVSS3: 5.9
0%
Низкий
14 дней назад
debian логотип
CVE-2025-40909

Perl threads have a working directory race condition where file operat ...

CVSS3: 5.9
0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02051-1

Security update for perl

0%
Низкий
около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02027-1

Security update for perl

0%
Низкий
около 2 месяцев назад
rocky логотип
RLSA-2025:11805

Moderate: perl security update

0%
Низкий
13 дней назад
github логотип
GHSA-jpf5-526x-c5hw

Perl threads have a working directory race condition where file operations may target unintended paths. If a directory handle is open at thread creation, the process-wide current working directory is temporarily changed in order to clone that handle for the new thread, which is visible from any third (or more) thread already running. This may lead to unintended operations such as loading code or accessing files from unexpected locations, which a local attacker may be able to exploit. The bug was introduced in commit 11a11ecf4bea72b17d250cfb43c897be1341861e and released in Perl version 5.13.6

CVSS3: 5.9
0%
Низкий
2 месяца назад
oracle-oval логотип
ELSA-2025-12056

ELSA-2025-12056: perl security update (MODERATE)

14 дней назад
oracle-oval логотип
ELSA-2025-11805

ELSA-2025-11805: perl security update (MODERATE)

15 дней назад
oracle-oval логотип
ELSA-2025-11804

ELSA-2025-11804: perl security update (MODERATE)

15 дней назад

Уязвимостей на страницу