summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201310-09.xml')
-rw-r--r--metadata/glsa/glsa-201310-09.xml46
1 files changed, 46 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201310-09.xml b/metadata/glsa/glsa-201310-09.xml
new file mode 100644
index 000000000000..19fe361d8709
--- /dev/null
+++ b/metadata/glsa/glsa-201310-09.xml
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201310-09">
+ <title>Setuptools: Man-in-the-Middle attack</title>
+ <synopsis>A vulnerability in Setuptools could allow remote attackers to
+ perform man-in-the-middle attacks.
+ </synopsis>
+ <product type="ebuild">setuptools</product>
+ <announced>2013-10-10</announced>
+ <revised count="1">2013-10-10</revised>
+ <bug>479964</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-python/setuptools" auto="yes" arch="*">
+ <unaffected range="ge">0.8-r1</unaffected>
+ <vulnerable range="lt">0.8-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Setuptools is a manager for Python packages.</p>
+ </background>
+ <description>
+ <p>Setuptools does not check the integrity of downloaded Python packages.</p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could perform man-in-the-middle attacks to execute
+ arbitrary code with the privileges of the process.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Setuptools users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-python/setuptools-0.8-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1633">CVE-2013-1633</uri>
+ </references>
+ <metadata tag="requester" timestamp="2013-09-29T15:36:44Z">ackle</metadata>
+ <metadata tag="submitter" timestamp="2013-10-10T12:13:55Z">ackle</metadata>
+</glsa>