Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Setuptools
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Setuptools
ID: 201310-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 10. Oktober 2013, 16:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1633
Applikationen: setuptools

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig13ABF73A8F8326E2CC0966DF
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Setuptools: Man-in-the-Middle attack
Date: October 10, 2013
Bugs: #479964
ID: 201310-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Setuptools could allow remote attackers to perform
man-in-the-middle attacks.

Background
==========

Setuptools is a manager for Python packages.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/setuptools < 0.8-r1 >= 0.8-r1

Description
===========

Setuptools does not check the integrity of downloaded Python packages.

Impact
======

A remote attacker could perform man-in-the-middle attacks to execute
arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Setuptools users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-python/setuptools-0.8-r1"

References
==========

[ 1 ] CVE-2013-1633
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1633

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig13ABF73A8F8326E2CC0966DF
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlJWni4ACgkQAnl3SfnYR/iKLgD/aUOVe1n15avaCaL+l5Mb0qEK
Ij7a8LZ+Mo8ZQUFB7isA/1xIW6Eh5RhqZCLzEBzk9WBrQXmCYl0J/mauTjBW5OLJ
=YQy7
-----END PGP SIGNATURE-----

--------------enig13ABF73A8F8326E2CC0966DF--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung