5.3
MEDIUM
CVE-2016-8605
Guile mkdir Uncontrolled Umask Vulnerability
Description

The mkdir procedure of GNU Guile temporarily changed the process' umask to zero. During that time window, in a multithreaded application, other threads could end up creating files with insecure permissions. For example, mkdir without the optional mode argument would create directories as 0777. This is fixed in Guile 2.0.13. Prior versions are affected.

INFO

Published Date :

Jan. 12, 2017, 10:59 p.m.

Last Modified :

Nov. 7, 2023, 2:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-8605 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Gnu guile

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8605 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8605 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6QTAGSDCTYXTABAA77BQJGNKOOBRV4DK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UJP5S36GTXMDEBXWF6LKKV76DSLNQG44/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UJP5S36GTXMDEBXWF6LKKV76DSLNQG44/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6QTAGSDCTYXTABAA77BQJGNKOOBRV4DK/
  • Initial Analysis by [email protected]

    Jan. 18, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6QTAGSDCTYXTABAA77BQJGNKOOBRV4DK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6QTAGSDCTYXTABAA77BQJGNKOOBRV4DK/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UJP5S36GTXMDEBXWF6LKKV76DSLNQG44/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UJP5S36GTXMDEBXWF6LKKV76DSLNQG44/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/93510 No Types Assigned http://www.securityfocus.com/bid/93510 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/12/1 Third Party Advisory, Mailing List, Patch
    Added CWE CWE-275
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:gnu:guile:2.0.12:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8605 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8605 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.00%

score

0.65922

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability