Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in virtualenv
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in virtualenv
ID: 201206-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 22. Juni 2012, 20:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4617
Applikationen: virtualenv

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD8E257EA649C1616D76D6FE1
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: virtualenv: Insecure temporary file usage
Date: June 22, 2012
Bugs: #395285
ID: 201206-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in virtualenv,
possibly allowing symlink attacks.

Background
==========

virtualenv is a virtual Python environment builder.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/virtualenv < 1.5.1 >= 1.5.1

Description
===========

The virtualenv.py script in virtualenv does not handle temporary files
securely.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All virtualenv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/virtualenv-1.5.1"

References
==========

[ 1 ] CVE-2011-4617
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4617

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigD8E257EA649C1616D76D6FE1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/kovAACgkQAnl3SfnYR/i9vAD/QD7kikkBhpXGeNMCEk7G8VhM
bKH4vNEOrvJXjc+/d34A/RuLn/fU/RpFEed31Kp7k7rp23Csv41S7GWpxUSZ5BqW
=lE7V
-----END PGP SIGNATURE-----

--------------enigD8E257EA649C1616D76D6FE1--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung