CVE-2023-47039

A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute `cmd.exe` within the operating system. However, due to path search order issues, Perl initially looks for cmd.exe in the current working directory. This flaw allows an attacker with limited privileges to place`cmd.exe` in locations with weak permissions, such as `C:\ProgramData`. By doing so, arbitrary code can be executed when an administrator attempts to use this executable from these compromised locations.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

28 Mar 2024, 14:15

Type Values Removed Values Added
References
  • () https://perldoc.perl.org/perl5382delta#CVE-2023-47039-Perl-for-Windows-binary-hijacking-vulnerability -

08 Feb 2024, 10:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240208-0005/ -

02 Jan 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-02 06:15

Updated : 2024-03-28 14:15


NVD link : CVE-2023-47039

Mitre link : CVE-2023-47039

CVE.ORG link : CVE-2023-47039


JSON object : View

Products Affected

perl

  • perl

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow