Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in PyCharm
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in PyCharm
ID: 202107-45
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 20. Juli 2021, 07:28
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2021-30005
Applikationen: PyCharm

Originalnachricht


--Z3LhmHOYyLqBoRba
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-45
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PyCharm Community, Professional: Remote code execution
Date: July 20, 2021
Bugs: #797892
ID: 202107-45

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in PyCharm Community and Professional,
potentially resulting in arbitrary code execution.

Background
==========

PyCharm is the Python IDE for professional developers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/pycharm-community
< 2021.1.2 >= 2021.1.2
2 dev-util/pycharm-professional
< 2021.1.2 >= 2021.1.2
-------------------------------------------------------------------
2 affected packages

Description
===========

Insufficient validation exists within PyCharm's checks for fetching
projects from VCS.

Impact
======

If a victim can be enticed into fetching a VCS project via PyCharm, a
remote attacker could achieve remote code execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PyCharm Community users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
">=dev-util/pycharm-community-2021.1.2"

All PyCharm Professional users should upgrade to the latest version:

# emerge --sync
# emerge -a --oneshot -v
">=dev-util/pycharm-professional-2021.1.2"

References
==========

[ 1 ] CVE-2021-30005
https://nvd.nist.gov/vuln/detail/CVE-2021-30005

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202107-45

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--Z3LhmHOYyLqBoRba
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=pl6U
-----END PGP SIGNATURE-----

--Z3LhmHOYyLqBoRba--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung