Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-01T16:00:00

Updated: 2024-08-05T15:33:19.829Z

Reserved: 2017-03-07T00:00:00

Link: CVE-2017-6512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-01T16:29:00.340

Modified: 2020-04-29T20:24:59.923

Link: CVE-2017-6512

cve-icon Redhat

Severity : Low

Publid Date: 2017-05-02T00:00:00Z

Links: CVE-2017-6512 - Bugzilla