[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-6512Date: (C)2017-06-02   (M)2023-12-22


Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
SECTRACK-1038610
BID-99180
DSA-3873
GLSA-201709-12
USN-3625-1
USN-3625-2
http://cpansearch.perl.org/src/JKEENAN/File-Path-2.13/Changes
http://security.cucumberlinux.com/security/details.php?id=153
https://rt.cpan.org/Ticket/Display.html?id=121951

CWE    1
CWE-362
OVAL    13
oval:org.secpod.oval:def:2103550
oval:org.secpod.oval:def:89044617
oval:org.secpod.oval:def:89043689
oval:org.secpod.oval:def:89044661
...

© SecPod Technologies