Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10374

Published: 17 May 2017

perltidy through 20160302, as used by perlcritic, check-all-the-things, and other software, relies on the current working directory for certain output files and does not have a symlink-attack protection mechanism, which allows local users to overwrite arbitrary files by creating a symlink, as demonstrated by creating a perltidy.ERR symlink that the victim cannot delete.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
perltidy
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(20140328-2)
cosmic Not vulnerable
(20140328-2)
disco Not vulnerable
(20140328-2)
eoan Not vulnerable
(20140328-2)
focal Not vulnerable
(20140328-2)
groovy Not vulnerable
(20140328-2)
hirsute Not vulnerable
(20140328-2)
impish Not vulnerable
(20140328-2)
jammy Not vulnerable
(20140328-2)
kinetic Not vulnerable
(20140328-2)
lunar Not vulnerable
(20140328-2)
mantic Not vulnerable
(20140328-2)
trusty Does not exist
(trusty was needed)
upstream Needed

xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N