Executive Summary

Informations
Name CVE-2024-4030 First vendor Publication 2024-05-07
Vendor Cve Last vendor Modification 2024-05-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

On Windows a directory returned by tempfile.mkdtemp() would not always have permissions set to restrict reading and writing to the temporary directory by other users, instead usually inheriting the correct permissions from the default location. Alternate configurations or users without a profile directory may not have the intended permissions.

If you’re not using Windows or haven’t changed the temporary directory location then you aren’t affected by this vulnerability. On other platforms the returned directory is consistently readable and writable only by the current user.

This issue was caused by Python not supporting Unix permissions on Windows. The fix adds support for Unix “700†for the mkdir function on Windows which is used by mkdtemp() to ensure the newly created directory has the proper permissions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4030

Sources (Detail)

https://github.com/python/cpython/commit/81939dad77001556c527485d31a2d0f4a759...
https://github.com/python/cpython/commit/8ed546679524140d8282175411fd141fe7df...
https://github.com/python/cpython/issues/118486
https://mail.python.org/archives/list/security-announce@python.org/thread/PRG...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-05-08 17:27:29
  • Multiple Updates
2024-05-08 05:27:26
  • Multiple Updates
2024-05-08 00:27:27
  • First insertion