Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in pip
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in pip
ID: 201309-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 13. September 2013, 08:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1629
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1888
Applikationen: pip

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--wjHJ7KsAHh9XQnFGodRd7fgMaB3qv4Uru
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: pip: Multiple vulnerabilities
Date: September 12, 2013
Bugs: #462616, #480202
ID: 201309-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in pip, which may allow remote
attackers to execute arbitrary code or local attackers to conduct
symlink attacks.

Background
==========

pip is a tool for installing and managing Python packages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pip < 1.3.1 >= 1.3.1

Description
===========

Multiple vulnerabilities have been discovered in pip. Please review the
CVE identifiers referenced below for details.

Impact
======

A remote attacker could conduct a Man-in-the-Middle attack to cause pip
to execute arbitrary code. A local attacker could perform symlink
attacks to overwrite arbitrary files with the privileges of the user
running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All pip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pip-1.3.1"

References
==========

[ 1 ] CVE-2013-1629
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1629
[ 2 ] CVE-2013-1888
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1888

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--wjHJ7KsAHh9XQnFGodRd7fgMaB3qv4Uru
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlIyNUFfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1TdGACeKBxpIxyc+tAig0nFQ+i6ecvo
5+MAn02KmwcKByYIXO3kP3XH1j+SXhTu
=l+8H
-----END PGP SIGNATURE-----

--wjHJ7KsAHh9XQnFGodRd7fgMaB3qv4Uru--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung