blob: 06e57cb32a2305db2f72e62f779766538c7aa8c4 [file] [log] [blame]
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201310-09">
<title>Setuptools: Man-in-the-Middle attack</title>
<synopsis>A vulnerability in Setuptools could allow remote attackers to
perform man-in-the-middle attacks.
</synopsis>
<product type="ebuild">setuptools</product>
<announced>October 10, 2013</announced>
<revised>October 10, 2013: 1</revised>
<bug>479964</bug>
<access>remote</access>
<affected>
<package name="dev-python/setuptools" auto="yes" arch="*">
<unaffected range="ge">0.8-r1</unaffected>
<vulnerable range="lt">0.8-r1</vulnerable>
</package>
</affected>
<background>
<p>Setuptools is a manager for Python packages.</p>
</background>
<description>
<p>Setuptools does not check the integrity of downloaded Python packages.</p>
</description>
<impact type="normal">
<p>A remote attacker could perform man-in-the-middle attacks to execute
arbitrary code with the privileges of the process.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Setuptools users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-python/setuptools-0.8-r1"
</code>
</resolution>
<references>
<uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1633">CVE-2013-1633</uri>
</references>
<metadata tag="requester" timestamp="Sun, 29 Sep 2013 15:36:44 +0000">ackle</metadata>
<metadata tag="submitter" timestamp="Thu, 10 Oct 2013 12:13:55 +0000">ackle</metadata>
</glsa>