Vulnerability CVE-2017-6512


Published: 2017-06-01

Description:
Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.

Type:

CWE-362

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jkeenan -> File-path module 
File-path project -> File-path module 

 References:
http://cpansearch.perl.org/src/JKEENAN/File-Path-2.13/Changes
http://security.cucumberlinux.com/security/details.php?id=153
http://www.debian.org/security/2017/dsa-3873
http://www.securityfocus.com/bid/99180
http://www.securitytracker.com/id/1038610
https://rt.cpan.org/Ticket/Display.html?id=121951
https://security.gentoo.org/glsa/201709-12
https://usn.ubuntu.com/3625-1/
https://usn.ubuntu.com/3625-2/

Copyright 2024, cxsecurity.com

 

Back to Top