Virtualenv up to 1.4.9 link following

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
2.8$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Virtualenv. Affected is an unknown code block. The manipulation with an unknown input leads to a link following vulnerability. CWE is classifying the issue as CWE-59. The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. This is going to have an impact on integrity. CVE summarizes:

virtualenv.py in virtualenv before 1.5 allows local users to overwrite arbitrary files via a symlink attack on a certain file in /tmp/.

The weakness was disclosed 12/30/2011 by Nico Golde (Website). The advisory is available at bitbucket.org. This vulnerability is traded as CVE-2011-4617 since 11/29/2011. The exploitability is told to be difficult. Local access is required to approach this attack. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 57439 (Fedora 15 : python-virtualenv-1.7-1.fc15 (2011-17341)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 0.9.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (71869) and Tenable (57439).

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 2.9
VulDB Meta Temp Score: 2.8

VulDB Base Score: 2.9
VulDB Temp Score: 2.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Link following
CWE: CWE-59
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 57439
Nessus Name: Fedora 15 : python-virtualenv-1.7-1.fc15 (2011-17341)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 863927
OpenVAS Name: Fedora Update for python-virtualenv FEDORA-2011-17289
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Virtualenv 0.9.2

Timelineinfo

11/29/2011 🔍
12/19/2011 +20 days 🔍
12/20/2011 +1 days 🔍
12/30/2011 +10 days 🔍
12/30/2011 +0 days 🔍
12/30/2011 +0 days 🔍
01/06/2012 +7 days 🔍
01/09/2012 +3 days 🔍
03/23/2015 +1169 days 🔍
11/28/2021 +2442 days 🔍

Sourcesinfo

Advisory: bitbucket.org
Researcher: Nico Golde
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-4617 (🔍)
X-Force: 71869
Vulnerability Center: 34190 - Python Virtualenv virtualenv.py Allows Local Users to Overwrite Arbitrary Files via Symlink Attack, Low
SecurityFocus: 51120 - Virtualenv Insecure Temporary File Creation Vulnerability
Secunia: 47240 - virtualenv Insecure Temporary Files Security Issue, Not Critical

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/28/2021 15:46
Changes: 03/23/2015 16:50 (60), 10/01/2018 07:49 (13), 11/28/2021 15:46 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!