- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: pip: Multiple vulnerabilities
     Date: September 12, 2013
     Bugs: #462616, #480202
       ID: 201309-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in pip, which may allow remote
attackers to execute arbitrary code or local attackers to conduct
symlink attacks.

Background
=========
pip is a tool for installing and managing Python packages.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-python/pip               < 1.3.1                    >= 1.3.1

Description
==========
Multiple vulnerabilities have been discovered in pip. Please review the
CVE identifiers referenced below for details.

Impact
=====
A remote attacker could conduct a Man-in-the-Middle attack to cause pip
to execute arbitrary code. A local attacker could perform symlink
attacks to overwrite arbitrary files with the privileges of the user
running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All pip users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-python/pip-1.3.1"

References
=========
[ 1 ] CVE-2013-1629
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1629
[ 2 ] CVE-2013-1888
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1888

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-05: pip: Multiple vulnerabilities

Multiple vulnerabilities have been found in pip, which may allow remote attackers to execute arbitrary code or local attackers to conduct symlink attacks

Summary

Multiple vulnerabilities have been discovered in pip. Please review the CVE identifiers referenced below for details.

Resolution

All pip users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-python/pip-1.3.1"

References

[ 1 ] CVE-2013-1629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1629 [ 2 ] CVE-2013-1888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1888

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: pip: Multiple vulnerabilities
Date: September 12, 2013
Bugs: #462616, #480202
ID: 201309-05

Synopsis

Multiple vulnerabilities have been found in pip, which may allow remote attackers to execute arbitrary code or local attackers to conduct symlink attacks.

Background

pip is a tool for installing and managing Python packages.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-python/pip < 1.3.1 >= 1.3.1

Impact

===== A remote attacker could conduct a Man-in-the-Middle attack to cause pip to execute arbitrary code. A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Related News