Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-6512
HistoryJun 01, 2017 - 12:00 a.m.

CVE-2017-6512

2017-06-0100:00:00
ubuntu.com
ubuntu.com
7

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.2%

Race condition in the rmtree and remove_tree functions in the File-Path
module before 2.13 for Perl allows attackers to set the mode on arbitrary
files via vectors involving directory-permission loosening logic.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchperl< 5.18.2-2ubuntu1.4UNKNOWN
ubuntu16.04noarchperl< 5.22.1-9ubuntu0.3UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.2%