summaryrefslogtreecommitdiff
blob: 19fe361d870935aabeacbefa61f1e1f4b3546c56 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201310-09">
  <title>Setuptools: Man-in-the-Middle attack</title>
  <synopsis>A vulnerability in Setuptools could allow remote attackers to
    perform man-in-the-middle attacks.
  </synopsis>
  <product type="ebuild">setuptools</product>
  <announced>2013-10-10</announced>
  <revised count="1">2013-10-10</revised>
  <bug>479964</bug>
  <access>remote</access>
  <affected>
    <package name="dev-python/setuptools" auto="yes" arch="*">
      <unaffected range="ge">0.8-r1</unaffected>
      <vulnerable range="lt">0.8-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>Setuptools is a manager for Python packages.</p>
  </background>
  <description>
    <p>Setuptools does not check the integrity of downloaded Python packages.</p>
  </description>
  <impact type="normal">
    <p>A remote attacker could perform man-in-the-middle attacks to execute
      arbitrary code with the privileges of the process.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Setuptools users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-python/setuptools-0.8-r1"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1633">CVE-2013-1633</uri>
  </references>
  <metadata tag="requester" timestamp="2013-09-29T15:36:44Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2013-10-10T12:13:55Z">ackle</metadata>
</glsa>