what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-082

Mandriva Linux Security Advisory 2014-082
Posted May 8, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-082 - Jakub Wilk discovered that temporary files were insecurely created (via mktemp()) in the IptcImagePlugin.py, Image.py, JpegImagePlugin.py, and EpsImagePlugin.py files of Python Imaging Library. A local attacker could use this flaw to perform a symbolic link attack to modify an arbitrary file accessible to the user running an application that uses the Python Imaging Library. Jakub Wilk discovered that temporary files created in the JpegImagePlugin.py and EpsImagePlugin.py files of the Python Imaging Library were passed to an external process. These could be viewed on the command line, allowing an attacker to obtain the name and possibly perform symbolic link attacks, allowing them to modify an arbitrary file accessible to the user running an application that uses the Python Imaging Library.

tags | advisory, arbitrary, local, python
systems | linux, mandriva
advisories | CVE-2014-1932, CVE-2014-1933
SHA-256 | 20074e33fc3fe22b282a72195ec6dbdd6404e404e77e25da3bade5c67a1b51ae

Mandriva Linux Security Advisory 2014-082

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:082
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : python-imaging
Date : May 8, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated python-imaging packages fix security vulnerabilities:

Jakub Wilk discovered that temporary files were insecurely created
(via mktemp()) in the IptcImagePlugin.py, Image.py, JpegImagePlugin.py,
and EpsImagePlugin.py files of Python Imaging Library. A local attacker
could use this flaw to perform a symbolic link attack to modify an
arbitrary file accessible to the user running an application that
uses the Python Imaging Library (CVE-2014-1932).

Jakub Wilk discovered that temporary files created in the
JpegImagePlugin.py and EpsImagePlugin.py files of the Python Imaging
Library were passed to an external process. These could be viewed
on the command line, allowing an attacker to obtain the name and
possibly perform symbolic link attacks, allowing them to modify an
arbitrary file accessible to the user running an application that
uses the Python Imaging Library (CVE-2014-1933).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1933
http://advisories.mageia.org/MGASA-2014-0158.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
1149eed41b2ff5bb93b835bbe1a8e1d4 mbs1/x86_64/python-imaging-1.1.7-6.1.mbs1.x86_64.rpm
926e3e1fd111002b5125aeee5295f8aa mbs1/x86_64/python-imaging-devel-1.1.7-6.1.mbs1.x86_64.rpm
0a038739fdb9a051c505e6b50247030e mbs1/SRPMS/python-imaging-1.1.7-6.1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTa3IVmqjQ0CJFipgRAjHnAKDYbhKap9i/MRGRk+DTsniLW3z5fACgqCrd
dIQqMqLYqzurUBEy3JvlaQY=
=7o1k
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close