Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2011-4116

Published: 31 January 2020

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Notes

AuthorNote
seth-arnold
No agreed-upon or released patch exists for _is_safe().
Solar Designer questions the _is_safe() MEDIUM and HIGH checks altogether;
attempted patches to check the safety of parent directories forbid /tmp
symlinks. It is probably impossible to make _is_safe() secure.
Ubuntu symlink and hardlink restrictions should prevent this entire class
of problems.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
perl
Launchpad, Ubuntu, Debian
hardy Ignored

lucid Ignored

maverick Ignored
(end of life)
natty Ignored
(end of life)
oneiric Ignored

precise Ignored

quantal Ignored

upstream Ignored

This vulnerability is mitigated in part by the use of hardlink restrictions in Ubuntu. This vulnerability is mitigated in part by the use of symlink restrictions in Ubuntu.
libfile-temp-perl
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid Ignored

maverick Ignored
(end of life)
natty Ignored
(end of life)
oneiric Ignored

precise Does not exist

quantal Does not exist

upstream Ignored

This vulnerability is mitigated in part by the use of hardlink restrictions in Ubuntu. This vulnerability is mitigated in part by the use of symlink restrictions in Ubuntu.

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N