summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJohn Helmert III <ajak@gentoo.org>2021-07-19 23:14:10 -0500
committerJohn Helmert III <ajak@gentoo.org>2021-07-19 23:14:10 -0500
commit2587b14f949e489d3da854626ae2f9fe6eadd5e2 (patch)
tree2e755b1c12afe70625ffece2cc482d17b82a184b /glsa-202107-45.xml
parent[ GLSA 202107-44 ] libslirp: Multiple vulnerabilities (diff)
downloadglsa-2587b14f949e489d3da854626ae2f9fe6eadd5e2.tar.gz
glsa-2587b14f949e489d3da854626ae2f9fe6eadd5e2.tar.bz2
glsa-2587b14f949e489d3da854626ae2f9fe6eadd5e2.zip
[ GLSA 202107-45 ] PyCharm Community, Professional: Remote code execution
Signed-off-by: John Helmert III <ajak@gentoo.org>
Diffstat (limited to 'glsa-202107-45.xml')
-rw-r--r--glsa-202107-45.xml61
1 files changed, 61 insertions, 0 deletions
diff --git a/glsa-202107-45.xml b/glsa-202107-45.xml
new file mode 100644
index 00000000..253cc37b
--- /dev/null
+++ b/glsa-202107-45.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202107-45">
+ <title>PyCharm Community, Professional: Remote code execution</title>
+ <synopsis>A vulnerability has been found in PyCharm Community and
+ Professional, potentially resulting in arbitrary code execution.
+ </synopsis>
+ <product type="ebuild">pycharm</product>
+ <announced>2021-07-20</announced>
+ <revised count="1">2021-07-20</revised>
+ <bug>797892</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-util/pycharm-community" auto="yes" arch="*">
+ <unaffected range="ge">2021.1.2</unaffected>
+ <vulnerable range="lt">2021.1.2</vulnerable>
+ </package>
+ <package name="dev-util/pycharm-professional" auto="yes" arch="*">
+ <unaffected range="ge">2021.1.2</unaffected>
+ <vulnerable range="lt">2021.1.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>PyCharm is the Python IDE for professional developers.</p>
+ </background>
+ <description>
+ <p>Insufficient validation exists within PyCharm’s checks for fetching
+ projects from VCS.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>If a victim can be enticed into fetching a VCS project via PyCharm, a
+ remote attacker could achieve remote code execution.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All PyCharm Community users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=dev-util/pycharm-community-2021.1.2"
+ </code>
+
+ <p>All PyCharm Professional users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=dev-util/pycharm-professional-2021.1.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30005">CVE-2021-30005</uri>
+ </references>
+ <metadata tag="requester" timestamp="2021-07-16T02:00:34Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2021-07-20T04:13:01Z">ajak</metadata>
+</glsa>