Executive Summary

Informations
Name CVE-2011-4617 First vendor Publication 2011-12-30
Vendor Cve Last vendor Modification 2012-02-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

virtualenv.py in virtualenv before 1.5 allows local users to overwrite arbitrary files via a symlink attack on a certain file in /tmp/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4617

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-17 (virtualenv)
File : nvt/glsa_201206_17.nasl
2012-04-02 Name : Fedora Update for python-virtualenv FEDORA-2011-17289
File : nvt/gb_fedora_2011_17289_python-virtualenv_fc16.nasl
2012-01-09 Name : Fedora Update for python-virtualenv FEDORA-2011-17341
File : nvt/gb_fedora_2011_17341_python-virtualenv_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77972 virtualenv virtualenv.py Temporary Files Symlink Arbitrary File Overwrite

virtualenv contains a flaw that may allow a malicious local user to overwrite arbitrary files on the system. The issue is due to the virtualenv.py script creating temporary files insecurely. It is possible for a local attacker to use a symlink attack to cause the program to unexpectedly write to, or overwrite an attacker specified file.

Nessus® Vulnerability Scanner

Date Description
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-17.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17289.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17341.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bitbucket.org/ianb/virtualenv/changeset/8be37c509fe5
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071638...
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071643...
MLIST http://openwall.com/lists/oss-security/2011/12/19/2
http://openwall.com/lists/oss-security/2011/12/19/4
http://openwall.com/lists/oss-security/2011/12/19/5
SECUNIA http://secunia.com/advisories/47240

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:17:56
  • Multiple Updates
2021-04-22 01:21:14
  • Multiple Updates
2020-05-23 01:47:35
  • Multiple Updates
2020-05-23 00:32:17
  • Multiple Updates
2016-04-26 21:15:51
  • Multiple Updates
2014-02-17 11:06:28
  • Multiple Updates
2013-05-10 23:11:07
  • Multiple Updates