Summary: | <dev-python/pip-1.3: Insecure installation mechanism (CVE-2013-1629) | ||
---|---|---|---|
Product: | Gentoo Security | Reporter: | Agostino Sarubbo <ago> |
Component: | Vulnerabilities | Assignee: | Gentoo Security <security> |
Status: | RESOLVED FIXED | ||
Severity: | normal | CC: | python |
Priority: | Normal | ||
Version: | unspecified | ||
Hardware: | All | ||
OS: | Linux | ||
URL: | http://www.openwall.com/lists/oss-security/2013/07/26/4 | ||
Whiteboard: | B2 [glsa] | ||
Package list: | Runtime testing required: | --- |
Description
Agostino Sarubbo
![]() pip-1.3.1 has been stabilized in bug 462616. Added to same GLSA as bug 462616. CVE-2013-1629 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1629): pip before 1.3 uses HTTP to retrieve packages from the PyPI repository, and does not perform integrity checks on package contents, which allows man-in-the-middle attackers to execute arbitrary code via a crafted response to a "pip install" operation. This issue was resolved and addressed in GLSA 201309-05 at http://security.gentoo.org/glsa/glsa-201309-05.xml by GLSA coordinator Chris Reffett (creffett). This issue was resolved and addressed in GLSA 201309-05 at http://security.gentoo.org/glsa/glsa-201309-05.xml by GLSA coordinator Chris Reffett (creffett). |