5.9
CVSSv3

CVE-2017-6512

Published: 01/06/2017 Updated: 29/04/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Race condition in the rmtree and remove_tree functions in the File-Path module prior to 2.13 for Perl allows malicious users to set the mode on arbitrary files via vectors involving directory-permission loosening logic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

file\\ \\ path_project

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 17.10

debian debian linux 8.0

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #863870 perl: File-Path rmtree/remove_tree race condition [CVE-2017-6512] Package: perl; Maintainer for perl is Niko Tyni <ntyni@debianorg>; Source for perl is src:perl (PTS, buildd, popcon) Reported by: Dominic Hargreaves <dom@earthli> Date: Thu, 1 Jun 2017 09:45:02 UTC Severity: critica ...
Several security issues were fixed in Perl ...
Several security issues were fixed in Perl ...
The cPanel Security Team reported a time of check to time of use (TOCTTOU) race condition flaw in File::Path, a core module from Perl to create or remove directory trees An attacker can take advantage of this flaw to set the mode on an attacker-chosen file to a attacker-chosen value For the stable distribution (jessie), this problem has been fixe ...
Race condition in the rmtree and remove_tree functions in the File-Path module before 213 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic ...