Executive Summary

Informations
Name CVE-2011-0702 First vendor Publication 2011-02-14
Vendor Cve Last vendor Modification 2020-02-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The feh_unique_filename function in utils.c in feh before 1.11.2 might allow local users to overwrite arbitrary files via a symlink attack on a /tmp/feh_ temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0702

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-08 (feh)
File : nvt/glsa_201110_08.nasl
2011-07-12 Name : Fedora Update for feh FEDORA-2011-8750
File : nvt/gb_fedora_2011_8750_feh_fc15.nasl
2011-07-08 Name : Fedora Update for feh FEDORA-2011-8747
File : nvt/gb_fedora_2011_8747_feh_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72990 feh utils.c feh_unique_filename Function /tmp/feh_ Temporary File Symlink Arb...

Nessus® Vulnerability Scanner

Date Description
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-08.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8747.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8750.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612035
https://bugs.launchpad.net/ubuntu/+source/feh/+bug/607328
https://bugzilla.redhat.com/show_bug.cgi?id=676389
https://derf.homelinux.org/git/feh/commit/?id=23421a86cc826dd30f3dc4f62057faf...
https://derf.homelinux.org/git/feh/commit/?id=29ab0855f044ef2fe9c295b72abefcb...
https://github.com/derf/feh/issues/#issue/32
MLIST http://openwall.com/lists/oss-security/2011/02/09/1
http://openwall.com/lists/oss-security/2011/02/09/14
SECUNIA http://secunia.com/advisories/43221

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:08:08
  • Multiple Updates
2021-05-04 12:13:59
  • Multiple Updates
2021-04-22 01:15:09
  • Multiple Updates
2020-05-23 01:43:52
  • Multiple Updates
2020-05-23 00:27:47
  • Multiple Updates
2016-04-26 20:32:46
  • Multiple Updates
2014-02-17 11:00:28
  • Multiple Updates
2013-05-10 22:54:33
  • Multiple Updates