ghsa-2w87-6hh6-mqrj
Vulnerability from github
Published
2024-05-07 21:31
Modified
2024-09-07 03:30
Details

On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.

If you’re not using Windows or haven’t changed the temporary directory location then you aren’t affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.

This issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix “700” for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2024-4030",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-276",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2024-05-07T21:15:09Z",
      severity: "HIGH",
   },
   details: "On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.\n\nIf you’re not using Windows or haven’t changed the temporary directory location then you aren’t affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.\n\nThis issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix “700” for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.\n",
   id: "GHSA-2w87-6hh6-mqrj",
   modified: "2024-09-07T03:30:42Z",
   published: "2024-05-07T21:31:47Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2024-4030",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/issues/118486",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/35c799d79177b962ddace2fa068101465570a29a",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/5130731c9e779b97d00a24f54cdce73ce9975dfd",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/66f8bb76a15e64a1bb7688b177ed29e26230fdee",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/6d0850c4c8188035643586ab4d8ec2468abd699e",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/81939dad77001556c527485d31a2d0f4a759033e",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/8ed546679524140d8282175411fd141fe7df070d",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/91e3669e01245185569d09e9e6e11641282971ee",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/94591dca510c796c7d40e9b4167ea56f2fdf28ca",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/c8f868dc52f98011d0f9b459b6487920bfb0ac4d",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/d86b49411753bf2c83291e3a14ae43fefded2f84",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/e1dfa978b1ad210d551385ad8073ec6154f53763",
      },
      {
         type: "WEB",
         url: "https://github.com/python/cpython/commit/eb29e2f5905da93333d1ce78bc98b151e763ff46",
      },
      {
         type: "WEB",
         url: "https://mail.python.org/archives/list/security-announce@python.org/thread/PRGS5OR3N3PNPT4BMV2VAGN5GMUI5636",
      },
      {
         type: "WEB",
         url: "https://security.netapp.com/advisory/ntap-20240705-0005",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.