Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6512

Published: 1 June 2017

Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
perl
Launchpad, Ubuntu, Debian
artful Not vulnerable
(5.26.0-5)
trusty
Released (5.18.2-2ubuntu1.4)
upstream
Released (5.24.1-3)
xenial
Released (5.22.1-9ubuntu0.3)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/jkeenan/File-Path/commit/e5ef95276ee8ad471c66ee574a5d42552b3a6af2

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N