Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2013-5123 (GCVE-0-2013-5123)
Vulnerability from cvelistv5
Published
2019-11-05 21:16
Modified
2024-08-06 17:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:06:50.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77520" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-02-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-05T21:16:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/77520" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-tracker.debian.org/tracker/CVE-2013-5123", "refsource": "MISC", "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "name": "http://www.openwall.com/lists/oss-security/2013/08/21/17", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "name": "http://www.openwall.com/lists/oss-security/2013/08/21/18", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "name": "http://www.securityfocus.com/bid/77520", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/77520" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5123", "datePublished": "2019-11-05T21:16:59", "dateReserved": "2013-08-15T00:00:00", "dateUpdated": "2024-08-06T17:06:50.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-5123\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-11-05T22:15:10.813\",\"lastModified\":\"2024-11-21T01:57:03.813\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.\"},{\"lang\":\"es\",\"value\":\"El soporte de duplicaci\u00f3n (-M, --use-mirrors) en Python Pip versiones anteriores a la versi\u00f3n 1.5, utiliza consultas DNS no seguras y comprobaciones de autenticidad que permiten a atacantes realizar ataques de tipo man-in-the-middle.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pypa:pip:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.5\",\"matchCriteriaId\":\"04BF789D-45CA-4644-9B6A-E4FC6EFCA781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:virtualenv:virtualenv:12.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FEC46E5-9B27-46E8-B178-11F2A9B2DF92\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BDB5A0-0839-4A20-A003-B8CD56F48171\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift:1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"19D8D9FF-51A8-4A81-B855-DB480ABEA300\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift:2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"884F5BE8-59F5-4502-9765-F3A3E505570F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"749804DA-4B27-492A-9ABA-6BB562A6B3AC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/08/21/17\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/08/21/18\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/77520\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2013-5123\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/08/21/17\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/08/21/18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/77520\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2013-5123\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-c5h8-cq4v-cvfm
Vulnerability from github
Published
2022-05-24 22:01
Modified
2024-10-14 21:49
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
8.2 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
8.2 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
Summary
Improper Authentication in pip
Details
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "pip" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2013-5123" ], "database_specific": { "cwe_ids": [ "CWE-287" ], "github_reviewed": true, "github_reviewed_at": "2022-07-07T23:28:34Z", "nvd_published_at": "2019-11-05T22:15:00Z", "severity": "HIGH" }, "details": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "id": "GHSA-c5h8-cq4v-cvfm", "modified": "2024-10-14T21:49:09Z", "published": "2022-05-24T22:01:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5123" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-c5h8-cq4v-cvfm" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/pip/PYSEC-2019-160.yaml" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Improper Authentication in pip" }
opensuse-su-2024:13916-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python310-pip-24.0-1.1 on GA media
Notes
Title of the patch
python310-pip-24.0-1.1 on GA media
Description of the patch
These are all security issues fixed in the python310-pip-24.0-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13916
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "python310-pip-24.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the python310-pip-24.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13916", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13916-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5123 page", "url": "https://www.suse.com/security/cve/CVE-2013-5123/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8991 page", "url": "https://www.suse.com/security/cve/CVE-2014-8991/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2296 page", "url": "https://www.suse.com/security/cve/CVE-2015-2296/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20916 page", "url": "https://www.suse.com/security/cve/CVE-2019-20916/" } ], "title": "python310-pip-24.0-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13916-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python310-pip-24.0-1.1.aarch64", "product": { "name": "python310-pip-24.0-1.1.aarch64", "product_id": "python310-pip-24.0-1.1.aarch64" } }, { "category": "product_version", "name": "python310-pip-wheel-24.0-1.1.aarch64", "product": { "name": "python310-pip-wheel-24.0-1.1.aarch64", "product_id": "python310-pip-wheel-24.0-1.1.aarch64" } }, { "category": "product_version", "name": "python311-pip-24.0-1.1.aarch64", "product": { "name": "python311-pip-24.0-1.1.aarch64", "product_id": "python311-pip-24.0-1.1.aarch64" } }, { "category": "product_version", "name": "python311-pip-wheel-24.0-1.1.aarch64", "product": { "name": "python311-pip-wheel-24.0-1.1.aarch64", "product_id": "python311-pip-wheel-24.0-1.1.aarch64" } }, { "category": "product_version", "name": "python312-pip-24.0-1.1.aarch64", "product": { "name": "python312-pip-24.0-1.1.aarch64", "product_id": "python312-pip-24.0-1.1.aarch64" } }, { "category": "product_version", "name": "python312-pip-wheel-24.0-1.1.aarch64", "product": { "name": "python312-pip-wheel-24.0-1.1.aarch64", "product_id": "python312-pip-wheel-24.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python310-pip-24.0-1.1.ppc64le", "product": { "name": "python310-pip-24.0-1.1.ppc64le", "product_id": "python310-pip-24.0-1.1.ppc64le" } }, { "category": "product_version", "name": "python310-pip-wheel-24.0-1.1.ppc64le", "product": { "name": "python310-pip-wheel-24.0-1.1.ppc64le", "product_id": "python310-pip-wheel-24.0-1.1.ppc64le" } }, { "category": "product_version", "name": "python311-pip-24.0-1.1.ppc64le", "product": { "name": "python311-pip-24.0-1.1.ppc64le", "product_id": "python311-pip-24.0-1.1.ppc64le" } }, { "category": "product_version", "name": "python311-pip-wheel-24.0-1.1.ppc64le", "product": { "name": "python311-pip-wheel-24.0-1.1.ppc64le", "product_id": "python311-pip-wheel-24.0-1.1.ppc64le" } }, { "category": "product_version", "name": "python312-pip-24.0-1.1.ppc64le", "product": { "name": "python312-pip-24.0-1.1.ppc64le", "product_id": "python312-pip-24.0-1.1.ppc64le" } }, { "category": "product_version", "name": "python312-pip-wheel-24.0-1.1.ppc64le", "product": { "name": "python312-pip-wheel-24.0-1.1.ppc64le", "product_id": "python312-pip-wheel-24.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python310-pip-24.0-1.1.s390x", "product": { "name": "python310-pip-24.0-1.1.s390x", "product_id": "python310-pip-24.0-1.1.s390x" } }, { "category": "product_version", "name": "python310-pip-wheel-24.0-1.1.s390x", "product": { "name": "python310-pip-wheel-24.0-1.1.s390x", "product_id": "python310-pip-wheel-24.0-1.1.s390x" } }, { "category": "product_version", "name": "python311-pip-24.0-1.1.s390x", "product": { "name": "python311-pip-24.0-1.1.s390x", "product_id": "python311-pip-24.0-1.1.s390x" } }, { "category": "product_version", "name": "python311-pip-wheel-24.0-1.1.s390x", "product": { "name": "python311-pip-wheel-24.0-1.1.s390x", "product_id": "python311-pip-wheel-24.0-1.1.s390x" } }, { "category": "product_version", "name": "python312-pip-24.0-1.1.s390x", "product": { "name": "python312-pip-24.0-1.1.s390x", "product_id": "python312-pip-24.0-1.1.s390x" } }, { "category": "product_version", "name": "python312-pip-wheel-24.0-1.1.s390x", "product": { "name": "python312-pip-wheel-24.0-1.1.s390x", "product_id": "python312-pip-wheel-24.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python310-pip-24.0-1.1.x86_64", "product": { "name": "python310-pip-24.0-1.1.x86_64", "product_id": "python310-pip-24.0-1.1.x86_64" } }, { "category": "product_version", "name": "python310-pip-wheel-24.0-1.1.x86_64", "product": { "name": "python310-pip-wheel-24.0-1.1.x86_64", "product_id": "python310-pip-wheel-24.0-1.1.x86_64" } }, { "category": "product_version", "name": "python311-pip-24.0-1.1.x86_64", "product": { "name": "python311-pip-24.0-1.1.x86_64", "product_id": "python311-pip-24.0-1.1.x86_64" } }, { "category": "product_version", "name": "python311-pip-wheel-24.0-1.1.x86_64", "product": { "name": "python311-pip-wheel-24.0-1.1.x86_64", "product_id": "python311-pip-wheel-24.0-1.1.x86_64" } }, { "category": "product_version", "name": "python312-pip-24.0-1.1.x86_64", "product": { "name": "python312-pip-24.0-1.1.x86_64", "product_id": "python312-pip-24.0-1.1.x86_64" } }, { "category": "product_version", "name": "python312-pip-wheel-24.0-1.1.x86_64", "product": { "name": "python312-pip-wheel-24.0-1.1.x86_64", "product_id": "python312-pip-wheel-24.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python310-pip-24.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64" }, "product_reference": "python310-pip-24.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-pip-24.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le" }, "product_reference": "python310-pip-24.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-pip-24.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x" }, "product_reference": "python310-pip-24.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-pip-24.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64" }, "product_reference": "python310-pip-24.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-pip-wheel-24.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64" }, "product_reference": "python310-pip-wheel-24.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-pip-wheel-24.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le" }, "product_reference": "python310-pip-wheel-24.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-pip-wheel-24.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x" }, "product_reference": "python310-pip-wheel-24.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-pip-wheel-24.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64" }, "product_reference": "python310-pip-wheel-24.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-24.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64" }, "product_reference": "python311-pip-24.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-24.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le" }, "product_reference": "python311-pip-24.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-24.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x" }, "product_reference": "python311-pip-24.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-24.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64" }, "product_reference": "python311-pip-24.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-wheel-24.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64" }, "product_reference": "python311-pip-wheel-24.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-wheel-24.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le" }, "product_reference": "python311-pip-wheel-24.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-wheel-24.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x" }, "product_reference": "python311-pip-wheel-24.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-pip-wheel-24.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64" }, "product_reference": "python311-pip-wheel-24.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-24.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64" }, "product_reference": "python312-pip-24.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-24.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le" }, "product_reference": "python312-pip-24.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-24.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x" }, "product_reference": "python312-pip-24.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-24.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64" }, "product_reference": "python312-pip-24.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-wheel-24.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64" }, "product_reference": "python312-pip-wheel-24.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-wheel-24.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le" }, "product_reference": "python312-pip-wheel-24.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-wheel-24.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x" }, "product_reference": "python312-pip-wheel-24.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-pip-wheel-24.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" }, "product_reference": "python312-pip-wheel-24.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5123" } ], "notes": [ { "category": "general", "text": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5123", "url": "https://www.suse.com/security/cve/CVE-2013-5123" }, { "category": "external", "summary": "SUSE Bug 864406 for CVE-2013-5123", "url": "https://bugzilla.suse.com/864406" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5123" }, { "cve": "CVE-2014-8991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8991" } ], "notes": [ { "category": "general", "text": "pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8991", "url": "https://www.suse.com/security/cve/CVE-2014-8991" }, { "category": "external", "summary": "SUSE Bug 907038 for CVE-2014-8991", "url": "https://bugzilla.suse.com/907038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-8991" }, { "cve": "CVE-2015-2296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2296" } ], "notes": [ { "category": "general", "text": "The resolve_redirects function in sessions.py in requests 2.1.0 through 2.5.3 allows remote attackers to conduct session fixation attacks via a cookie without a host value in a redirect.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2296", "url": "https://www.suse.com/security/cve/CVE-2015-2296" }, { "category": "external", "summary": "SUSE Bug 922448 for CVE-2015-2296", "url": "https://bugzilla.suse.com/922448" }, { "category": "external", "summary": "SUSE Bug 926396 for CVE-2015-2296", "url": "https://bugzilla.suse.com/926396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-2296" }, { "cve": "CVE-2019-20916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20916" } ], "notes": [ { "category": "general", "text": "The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20916", "url": "https://www.suse.com/security/cve/CVE-2019-20916" }, { "category": "external", "summary": "SUSE Bug 1176262 for CVE-2019-20916", "url": "https://bugzilla.suse.com/1176262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python310-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python310-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python311-pip-wheel-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-24.0-1.1.x86_64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.aarch64", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.ppc64le", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.s390x", "openSUSE Tumbleweed:python312-pip-wheel-24.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2019-20916" } ] }
opensuse-su-2024:10098-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python-pip-8.1.2-1.2 on GA media
Notes
Title of the patch
python-pip-8.1.2-1.2 on GA media
Description of the patch
These are all security issues fixed in the python-pip-8.1.2-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10098
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "python-pip-8.1.2-1.2 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the python-pip-8.1.2-1.2 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10098", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10098-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5123 page", "url": "https://www.suse.com/security/cve/CVE-2013-5123/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8991 page", "url": "https://www.suse.com/security/cve/CVE-2014-8991/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2296 page", "url": "https://www.suse.com/security/cve/CVE-2015-2296/" } ], "title": "python-pip-8.1.2-1.2 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10098-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python-pip-8.1.2-1.2.aarch64", "product": { "name": "python-pip-8.1.2-1.2.aarch64", "product_id": "python-pip-8.1.2-1.2.aarch64" } }, { "category": "product_version", "name": "python3-pip-9.0.1-1.1.aarch64", "product": { "name": "python3-pip-9.0.1-1.1.aarch64", "product_id": "python3-pip-9.0.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python-pip-8.1.2-1.2.ppc64le", "product": { "name": "python-pip-8.1.2-1.2.ppc64le", "product_id": "python-pip-8.1.2-1.2.ppc64le" } }, { "category": "product_version", "name": "python3-pip-9.0.1-1.1.ppc64le", "product": { "name": "python3-pip-9.0.1-1.1.ppc64le", "product_id": "python3-pip-9.0.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-pip-8.1.2-1.2.s390x", "product": { "name": "python-pip-8.1.2-1.2.s390x", "product_id": "python-pip-8.1.2-1.2.s390x" } }, { "category": "product_version", "name": "python3-pip-9.0.1-1.1.s390x", "product": { "name": "python3-pip-9.0.1-1.1.s390x", "product_id": "python3-pip-9.0.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-pip-8.1.2-1.2.x86_64", "product": { "name": "python-pip-8.1.2-1.2.x86_64", "product_id": "python-pip-8.1.2-1.2.x86_64" } }, { "category": "product_version", "name": "python3-pip-9.0.1-1.1.x86_64", "product": { "name": "python3-pip-9.0.1-1.1.x86_64", "product_id": "python3-pip-9.0.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-pip-8.1.2-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64" }, "product_reference": "python-pip-8.1.2-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python-pip-8.1.2-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le" }, "product_reference": "python-pip-8.1.2-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python-pip-8.1.2-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x" }, "product_reference": "python-pip-8.1.2-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python-pip-8.1.2-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64" }, "product_reference": "python-pip-8.1.2-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pip-9.0.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64" }, "product_reference": "python3-pip-9.0.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pip-9.0.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le" }, "product_reference": "python3-pip-9.0.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pip-9.0.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x" }, "product_reference": "python3-pip-9.0.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pip-9.0.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" }, "product_reference": "python3-pip-9.0.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5123" } ], "notes": [ { "category": "general", "text": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5123", "url": "https://www.suse.com/security/cve/CVE-2013-5123" }, { "category": "external", "summary": "SUSE Bug 864406 for CVE-2013-5123", "url": "https://bugzilla.suse.com/864406" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5123" }, { "cve": "CVE-2014-8991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8991" } ], "notes": [ { "category": "general", "text": "pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8991", "url": "https://www.suse.com/security/cve/CVE-2014-8991" }, { "category": "external", "summary": "SUSE Bug 907038 for CVE-2014-8991", "url": "https://bugzilla.suse.com/907038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-8991" }, { "cve": "CVE-2015-2296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2296" } ], "notes": [ { "category": "general", "text": "The resolve_redirects function in sessions.py in requests 2.1.0 through 2.5.3 allows remote attackers to conduct session fixation attacks via a cookie without a host value in a redirect.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2296", "url": "https://www.suse.com/security/cve/CVE-2015-2296" }, { "category": "external", "summary": "SUSE Bug 922448 for CVE-2015-2296", "url": "https://bugzilla.suse.com/922448" }, { "category": "external", "summary": "SUSE Bug 926396 for CVE-2015-2296", "url": "https://bugzilla.suse.com/926396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python-pip-8.1.2-1.2.aarch64", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.ppc64le", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.s390x", "openSUSE Tumbleweed:python-pip-8.1.2-1.2.x86_64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.aarch64", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.s390x", "openSUSE Tumbleweed:python3-pip-9.0.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-2296" } ] }
opensuse-su-2024:11251-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python36-pip-20.2.4-1.8 on GA media
Notes
Title of the patch
python36-pip-20.2.4-1.8 on GA media
Description of the patch
These are all security issues fixed in the python36-pip-20.2.4-1.8 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11251
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "python36-pip-20.2.4-1.8 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the python36-pip-20.2.4-1.8 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11251", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11251-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5123 page", "url": "https://www.suse.com/security/cve/CVE-2013-5123/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8991 page", "url": "https://www.suse.com/security/cve/CVE-2014-8991/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2296 page", "url": "https://www.suse.com/security/cve/CVE-2015-2296/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20916 page", "url": "https://www.suse.com/security/cve/CVE-2019-20916/" } ], "title": "python36-pip-20.2.4-1.8 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11251-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python36-pip-20.2.4-1.8.aarch64", "product": { "name": "python36-pip-20.2.4-1.8.aarch64", "product_id": "python36-pip-20.2.4-1.8.aarch64" } }, { "category": "product_version", "name": "python38-pip-20.2.4-1.8.aarch64", "product": { "name": "python38-pip-20.2.4-1.8.aarch64", "product_id": "python38-pip-20.2.4-1.8.aarch64" } }, { "category": "product_version", "name": "python39-pip-20.2.4-1.8.aarch64", "product": { "name": "python39-pip-20.2.4-1.8.aarch64", "product_id": "python39-pip-20.2.4-1.8.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python36-pip-20.2.4-1.8.ppc64le", "product": { "name": "python36-pip-20.2.4-1.8.ppc64le", "product_id": "python36-pip-20.2.4-1.8.ppc64le" } }, { "category": "product_version", "name": "python38-pip-20.2.4-1.8.ppc64le", "product": { "name": "python38-pip-20.2.4-1.8.ppc64le", "product_id": "python38-pip-20.2.4-1.8.ppc64le" } }, { "category": "product_version", "name": "python39-pip-20.2.4-1.8.ppc64le", "product": { "name": "python39-pip-20.2.4-1.8.ppc64le", "product_id": "python39-pip-20.2.4-1.8.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python36-pip-20.2.4-1.8.s390x", "product": { "name": "python36-pip-20.2.4-1.8.s390x", "product_id": "python36-pip-20.2.4-1.8.s390x" } }, { "category": "product_version", "name": "python38-pip-20.2.4-1.8.s390x", "product": { "name": "python38-pip-20.2.4-1.8.s390x", "product_id": "python38-pip-20.2.4-1.8.s390x" } }, { "category": "product_version", "name": "python39-pip-20.2.4-1.8.s390x", "product": { "name": "python39-pip-20.2.4-1.8.s390x", "product_id": "python39-pip-20.2.4-1.8.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python36-pip-20.2.4-1.8.x86_64", "product": { "name": "python36-pip-20.2.4-1.8.x86_64", "product_id": "python36-pip-20.2.4-1.8.x86_64" } }, { "category": "product_version", "name": "python38-pip-20.2.4-1.8.x86_64", "product": { "name": "python38-pip-20.2.4-1.8.x86_64", "product_id": "python38-pip-20.2.4-1.8.x86_64" } }, { "category": "product_version", "name": "python39-pip-20.2.4-1.8.x86_64", "product": { "name": "python39-pip-20.2.4-1.8.x86_64", "product_id": "python39-pip-20.2.4-1.8.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python36-pip-20.2.4-1.8.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64" }, "product_reference": "python36-pip-20.2.4-1.8.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python36-pip-20.2.4-1.8.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le" }, "product_reference": "python36-pip-20.2.4-1.8.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python36-pip-20.2.4-1.8.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x" }, "product_reference": "python36-pip-20.2.4-1.8.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python36-pip-20.2.4-1.8.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64" }, "product_reference": "python36-pip-20.2.4-1.8.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-pip-20.2.4-1.8.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64" }, "product_reference": "python38-pip-20.2.4-1.8.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-pip-20.2.4-1.8.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le" }, "product_reference": "python38-pip-20.2.4-1.8.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-pip-20.2.4-1.8.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x" }, "product_reference": "python38-pip-20.2.4-1.8.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-pip-20.2.4-1.8.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64" }, "product_reference": "python38-pip-20.2.4-1.8.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-pip-20.2.4-1.8.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64" }, "product_reference": "python39-pip-20.2.4-1.8.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-pip-20.2.4-1.8.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le" }, "product_reference": "python39-pip-20.2.4-1.8.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-pip-20.2.4-1.8.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x" }, "product_reference": "python39-pip-20.2.4-1.8.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-pip-20.2.4-1.8.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" }, "product_reference": "python39-pip-20.2.4-1.8.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5123" } ], "notes": [ { "category": "general", "text": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5123", "url": "https://www.suse.com/security/cve/CVE-2013-5123" }, { "category": "external", "summary": "SUSE Bug 864406 for CVE-2013-5123", "url": "https://bugzilla.suse.com/864406" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5123" }, { "cve": "CVE-2014-8991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8991" } ], "notes": [ { "category": "general", "text": "pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8991", "url": "https://www.suse.com/security/cve/CVE-2014-8991" }, { "category": "external", "summary": "SUSE Bug 907038 for CVE-2014-8991", "url": "https://bugzilla.suse.com/907038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-8991" }, { "cve": "CVE-2015-2296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2296" } ], "notes": [ { "category": "general", "text": "The resolve_redirects function in sessions.py in requests 2.1.0 through 2.5.3 allows remote attackers to conduct session fixation attacks via a cookie without a host value in a redirect.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2296", "url": "https://www.suse.com/security/cve/CVE-2015-2296" }, { "category": "external", "summary": "SUSE Bug 922448 for CVE-2015-2296", "url": "https://bugzilla.suse.com/922448" }, { "category": "external", "summary": "SUSE Bug 926396 for CVE-2015-2296", "url": "https://bugzilla.suse.com/926396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-2296" }, { "cve": "CVE-2019-20916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20916" } ], "notes": [ { "category": "general", "text": "The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20916", "url": "https://www.suse.com/security/cve/CVE-2019-20916" }, { "category": "external", "summary": "SUSE Bug 1176262 for CVE-2019-20916", "url": "https://bugzilla.suse.com/1176262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python36-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python38-pip-20.2.4-1.8.x86_64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.aarch64", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.ppc64le", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.s390x", "openSUSE Tumbleweed:python39-pip-20.2.4-1.8.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2019-20916" } ] }
opensuse-su-2024:11281-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
python2-pip-20.0.2-2.6 on GA media
Notes
Title of the patch
python2-pip-20.0.2-2.6 on GA media
Description of the patch
These are all security issues fixed in the python2-pip-20.0.2-2.6 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11281
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "python2-pip-20.0.2-2.6 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the python2-pip-20.0.2-2.6 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11281", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11281-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5123 page", "url": "https://www.suse.com/security/cve/CVE-2013-5123/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8991 page", "url": "https://www.suse.com/security/cve/CVE-2014-8991/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2296 page", "url": "https://www.suse.com/security/cve/CVE-2015-2296/" } ], "title": "python2-pip-20.0.2-2.6 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11281-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python2-pip-20.0.2-2.6.aarch64", "product": { "name": "python2-pip-20.0.2-2.6.aarch64", "product_id": "python2-pip-20.0.2-2.6.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python2-pip-20.0.2-2.6.ppc64le", "product": { "name": "python2-pip-20.0.2-2.6.ppc64le", "product_id": "python2-pip-20.0.2-2.6.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python2-pip-20.0.2-2.6.s390x", "product": { "name": "python2-pip-20.0.2-2.6.s390x", "product_id": "python2-pip-20.0.2-2.6.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python2-pip-20.0.2-2.6.x86_64", "product": { "name": "python2-pip-20.0.2-2.6.x86_64", "product_id": "python2-pip-20.0.2-2.6.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python2-pip-20.0.2-2.6.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64" }, "product_reference": "python2-pip-20.0.2-2.6.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python2-pip-20.0.2-2.6.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le" }, "product_reference": "python2-pip-20.0.2-2.6.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python2-pip-20.0.2-2.6.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x" }, "product_reference": "python2-pip-20.0.2-2.6.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python2-pip-20.0.2-2.6.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" }, "product_reference": "python2-pip-20.0.2-2.6.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5123" } ], "notes": [ { "category": "general", "text": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5123", "url": "https://www.suse.com/security/cve/CVE-2013-5123" }, { "category": "external", "summary": "SUSE Bug 864406 for CVE-2013-5123", "url": "https://bugzilla.suse.com/864406" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2013-5123" }, { "cve": "CVE-2014-8991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8991" } ], "notes": [ { "category": "general", "text": "pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8991", "url": "https://www.suse.com/security/cve/CVE-2014-8991" }, { "category": "external", "summary": "SUSE Bug 907038 for CVE-2014-8991", "url": "https://bugzilla.suse.com/907038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2014-8991" }, { "cve": "CVE-2015-2296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2296" } ], "notes": [ { "category": "general", "text": "The resolve_redirects function in sessions.py in requests 2.1.0 through 2.5.3 allows remote attackers to conduct session fixation attacks via a cookie without a host value in a redirect.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2296", "url": "https://www.suse.com/security/cve/CVE-2015-2296" }, { "category": "external", "summary": "SUSE Bug 922448 for CVE-2015-2296", "url": "https://bugzilla.suse.com/922448" }, { "category": "external", "summary": "SUSE Bug 926396 for CVE-2015-2296", "url": "https://bugzilla.suse.com/926396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.aarch64", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.ppc64le", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.s390x", "openSUSE Tumbleweed:python2-pip-20.0.2-2.6.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2015-2296" } ] }
fkie_cve-2013-5123
Vulnerability from fkie_nvd
Published
2019-11-05 22:15
Modified
2024-11-21 01:57
Severity ?
Summary
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2013/08/21/17 | Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2013/08/21/18 | Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/77520 | Broken Link, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123 | Issue Tracking, Patch, Third Party Advisory | |
cve@mitre.org | https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123 | Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://security-tracker.debian.org/tracker/CVE-2013-5123 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/08/21/17 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/08/21/18 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/77520 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-tracker.debian.org/tracker/CVE-2013-5123 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pypa | pip | * | |
virtualenv | virtualenv | 12.0.7 | |
fedoraproject | fedora | 20 | |
fedoraproject | fedora | 21 | |
redhat | openshift | 1.0 | |
redhat | openshift | 2.0 | |
redhat | software_collections | - | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pypa:pip:*:*:*:*:*:*:*:*", "matchCriteriaId": "04BF789D-45CA-4644-9B6A-E4FC6EFCA781", "versionEndExcluding": "1.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:virtualenv:virtualenv:12.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "4FEC46E5-9B27-46E8-B178-11F2A9B2DF92", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift:1.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "19D8D9FF-51A8-4A81-B855-DB480ABEA300", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift:2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "884F5BE8-59F5-4502-9765-F3A3E505570F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*", "matchCriteriaId": "749804DA-4B27-492A-9ABA-6BB562A6B3AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks." }, { "lang": "es", "value": "El soporte de duplicaci\u00f3n (-M, --use-mirrors) en Python Pip versiones anteriores a la versi\u00f3n 1.5, utiliza consultas DNS no seguras y comprobaciones de autenticidad que permiten a atacantes realizar ataques de tipo man-in-the-middle." } ], "id": "CVE-2013-5123", "lastModified": "2024-11-21T01:57:03.813", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-05T22:15:10.813", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/77520" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/77520" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2013-5123
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-5123", "description": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "id": "GSD-2013-5123", "references": [ "https://www.suse.com/security/cve/CVE-2013-5123.html", "https://advisories.mageia.org/CVE-2013-5123.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-5123" ], "details": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "id": "GSD-2013-5123", "modified": "2023-12-13T01:22:21.479349Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://security-tracker.debian.org/tracker/CVE-2013-5123", "refsource": "MISC", "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "name": "http://www.openwall.com/lists/oss-security/2013/08/21/17", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "name": "http://www.openwall.com/lists/oss-security/2013/08/21/18", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "name": "http://www.securityfocus.com/bid/77520", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/77520" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c1.5", "affected_versions": "All versions before 1.5", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2022-07-07", "description": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "fixed_versions": [ "1.5" ], "identifier": "CVE-2013-5123", "identifiers": [ "GHSA-c5h8-cq4v-cvfm", "CVE-2013-5123" ], "not_impacted": "All versions starting from 1.5", "package_slug": "pypi/pip", "pubdate": "2022-05-24", "solution": "Upgrade to version 1.5 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2013-5123", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123", "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123", "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html", "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html", "http://www.openwall.com/lists/oss-security/2013/08/21/17", "http://www.openwall.com/lists/oss-security/2013/08/21/18", "https://github.com/advisories/GHSA-c5h8-cq4v-cvfm" ], "uuid": "f306a7c4-c1f6-4a61-b1cf-7c952c984e77" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:pypa:pip:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:virtualenv:virtualenv:12.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openshift:1.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift:2.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5123" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "name": "http://www.openwall.com/lists/oss-security/2013/08/21/18", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "name": "https://security-tracker.debian.org/tracker/CVE-2013-5123", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "name": "http://www.openwall.com/lists/oss-security/2013/08/21/17", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "name": "http://www.securityfocus.com/bid/77520", "refsource": "MISC", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/77520" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2019-11-12T19:51Z", "publishedDate": "2019-11-05T22:15Z" } } }
suse-ru-2019:2505-1
Vulnerability from csaf_suse
Published
2019-10-01 11:10
Modified
2019-10-01 11:10
Summary
Recommended update for python-jmespath, python-jsonschema, python-paramiko, python-pexpect, python-pip, python-ply, python-pretend, python-process-tests, python-pycodestyle, python-pyflakes, python-pyxdg, python-tabulate, python-vcversioner
Notes
Title of the patch
Recommended update for python-jmespath, python-jsonschema, python-paramiko, python-pexpect, python-pip, python-ply, python-pretend, python-process-tests, python-pycodestyle, python-pyflakes, python-pyxdg, python-tabulate, python-vcversioner
Description of the patch
This update for python-jmespath, python-jsonschema, python-paramiko, python-pexpect, python-pip, python-ply, python-pretend, python-process-tests, python-pycodestyle, python-pyflakes, python-pyxdg, python-tabulate, python-vcversioner fixes the following issues:
python-pip was updated to 10.0.1 (fate#324191, bsc#1065275)
Enable python3 build for:
- python-jmespath
- python-jsonschema
- python-paramiko
- python-pexpect
- python-pip
- python-ply
- python-pretend
- python-process-tests
- python-pycodestyle
- python-pyflakes
- python-pyxdg
- python-tabulate
- python-vcversioner
Patchnames
SUSE-2019-2505,SUSE-OpenStack-Cloud-7-2019-2505,SUSE-SLE-DESKTOP-12-SP4-2019-2505,SUSE-SLE-Module-Public-Cloud-12-2019-2505,SUSE-SLE-SERVER-12-SP4-2019-2505
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Recommended update for python-jmespath, python-jsonschema, python-paramiko, python-pexpect, python-pip, python-ply, python-pretend, python-process-tests, python-pycodestyle, python-pyflakes, python-pyxdg, python-tabulate, python-vcversioner", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for python-jmespath, python-jsonschema, python-paramiko, python-pexpect, python-pip, python-ply, python-pretend, python-process-tests, python-pycodestyle, python-pyflakes, python-pyxdg, python-tabulate, python-vcversioner fixes the following issues:\n\npython-pip was updated to 10.0.1 (fate#324191, bsc#1065275)\n\nEnable python3 build for:\n\n- python-jmespath\n- python-jsonschema\n- python-paramiko\n- python-pexpect\n- python-pip\n- python-ply\n- python-pretend\n- python-process-tests\n- python-pycodestyle\n- python-pyflakes\n- python-pyxdg\n- python-tabulate\n- python-vcversioner\n\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-2505,SUSE-OpenStack-Cloud-7-2019-2505,SUSE-SLE-DESKTOP-12-SP4-2019-2505,SUSE-SLE-Module-Public-Cloud-12-2019-2505,SUSE-SLE-SERVER-12-SP4-2019-2505", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2019_2505-1.json" }, { "category": "self", "summary": "URL for SUSE-RU-2019:2505-1", "url": "https://www.suse.com/support/update/announcement//suse-ru-20192505-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-RU-2019:2505-1", "url": "https://lists.suse.com/pipermail/sle-updates/2019-October/012610.html" }, { "category": "self", "summary": "SUSE Bug 1065275", "url": "https://bugzilla.suse.com/1065275" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5123 page", "url": "https://www.suse.com/security/cve/CVE-2013-5123/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8991 page", "url": "https://www.suse.com/security/cve/CVE-2014-8991/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2296 page", "url": "https://www.suse.com/security/cve/CVE-2015-2296/" } ], "title": "Recommended update for python-jmespath, python-jsonschema, python-paramiko, python-pexpect, python-pip, python-ply, python-pretend, python-process-tests, python-pycodestyle, python-pyflakes, python-pyxdg, python-tabulate, python-vcversioner", "tracking": { "current_release_date": "2019-10-01T11:10:29Z", "generator": { "date": "2019-10-01T11:10:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-RU-2019:2505-1", "initial_release_date": "2019-10-01T11:10:29Z", "revision_history": [ { "date": "2019-10-01T11:10:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python-jmespath-0.9.2-10.6.1.noarch", "product": { "name": "python-jmespath-0.9.2-10.6.1.noarch", "product_id": "python-jmespath-0.9.2-10.6.1.noarch" } }, { "category": "product_version", "name": "python-jsonschema-2.2.0-3.3.1.noarch", "product": { "name": "python-jsonschema-2.2.0-3.3.1.noarch", "product_id": "python-jsonschema-2.2.0-3.3.1.noarch" } }, { "category": "product_version", "name": "python-paramiko-1.18.5-2.15.1.noarch", "product": { "name": "python-paramiko-1.18.5-2.15.1.noarch", "product_id": "python-paramiko-1.18.5-2.15.1.noarch" } }, { "category": "product_version", "name": "python-pexpect-2.4-4.3.1.noarch", "product": { "name": "python-pexpect-2.4-4.3.1.noarch", "product_id": "python-pexpect-2.4-4.3.1.noarch" } }, { "category": "product_version", "name": "python-pip-10.0.1-11.6.1.noarch", "product": { "name": "python-pip-10.0.1-11.6.1.noarch", "product_id": "python-pip-10.0.1-11.6.1.noarch" } }, { "category": "product_version", "name": "python-ply-3.4-3.3.1.noarch", "product": { "name": "python-ply-3.4-3.3.1.noarch", "product_id": "python-ply-3.4-3.3.1.noarch" } }, { "category": "product_version", "name": "python-ply-doc-3.4-3.3.1.noarch", "product": { "name": "python-ply-doc-3.4-3.3.1.noarch", "product_id": "python-ply-doc-3.4-3.3.1.noarch" } }, { "category": "product_version", "name": "python-pretend-1.0.8-3.3.1.noarch", "product": { "name": "python-pretend-1.0.8-3.3.1.noarch", "product_id": "python-pretend-1.0.8-3.3.1.noarch" } }, { "category": "product_version", "name": "python-process-tests-1.2.2-1.3.1.noarch", "product": { "name": "python-process-tests-1.2.2-1.3.1.noarch", "product_id": "python-process-tests-1.2.2-1.3.1.noarch" } }, { "category": "product_version", "name": "python-pycodestyle-2.3.1-1.3.1.noarch", "product": { "name": "python-pycodestyle-2.3.1-1.3.1.noarch", "product_id": "python-pycodestyle-2.3.1-1.3.1.noarch" } }, { "category": "product_version", "name": "python-pyflakes-1.6.0-1.3.1.noarch", "product": { "name": "python-pyflakes-1.6.0-1.3.1.noarch", "product_id": "python-pyflakes-1.6.0-1.3.1.noarch" } }, { "category": "product_version", "name": "python-pyxdg-0.25-1.3.1.noarch", "product": { "name": "python-pyxdg-0.25-1.3.1.noarch", "product_id": "python-pyxdg-0.25-1.3.1.noarch" } }, { "category": "product_version", "name": "python-tabulate-0.7.7-1.3.1.noarch", "product": { "name": "python-tabulate-0.7.7-1.3.1.noarch", "product_id": "python-tabulate-0.7.7-1.3.1.noarch" } }, { "category": "product_version", "name": "python-vcversioner-2.16.0.0-1.3.1.noarch", "product": { "name": "python-vcversioner-2.16.0.0-1.3.1.noarch", "product_id": "python-vcversioner-2.16.0.0-1.3.1.noarch" } }, { "category": "product_version", "name": "python3-jmespath-0.9.2-10.6.1.noarch", "product": { "name": "python3-jmespath-0.9.2-10.6.1.noarch", "product_id": "python3-jmespath-0.9.2-10.6.1.noarch" } }, { "category": "product_version", "name": "python3-jsonschema-2.2.0-3.3.1.noarch", "product": { "name": "python3-jsonschema-2.2.0-3.3.1.noarch", "product_id": "python3-jsonschema-2.2.0-3.3.1.noarch" } }, { "category": "product_version", "name": "python3-paramiko-1.18.5-2.15.1.noarch", "product": { "name": "python3-paramiko-1.18.5-2.15.1.noarch", "product_id": "python3-paramiko-1.18.5-2.15.1.noarch" } }, { "category": "product_version", "name": "python3-pexpect-2.4-4.3.1.noarch", "product": { "name": "python3-pexpect-2.4-4.3.1.noarch", "product_id": "python3-pexpect-2.4-4.3.1.noarch" } }, { "category": "product_version", "name": "python3-pip-10.0.1-11.6.1.noarch", "product": { "name": "python3-pip-10.0.1-11.6.1.noarch", "product_id": "python3-pip-10.0.1-11.6.1.noarch" } }, { "category": "product_version", "name": "python3-ply-3.4-3.3.1.noarch", "product": { "name": "python3-ply-3.4-3.3.1.noarch", "product_id": "python3-ply-3.4-3.3.1.noarch" } }, { "category": "product_version", "name": "python3-ply-doc-3.4-3.3.1.noarch", "product": { "name": "python3-ply-doc-3.4-3.3.1.noarch", "product_id": "python3-ply-doc-3.4-3.3.1.noarch" } }, { "category": "product_version", "name": "python3-pretend-1.0.8-3.3.1.noarch", "product": { "name": "python3-pretend-1.0.8-3.3.1.noarch", "product_id": "python3-pretend-1.0.8-3.3.1.noarch" } }, { "category": "product_version", "name": "python3-process-tests-1.2.2-1.3.1.noarch", "product": { "name": "python3-process-tests-1.2.2-1.3.1.noarch", "product_id": "python3-process-tests-1.2.2-1.3.1.noarch" } }, { "category": "product_version", "name": "python3-pycodestyle-2.3.1-1.3.1.noarch", "product": { "name": "python3-pycodestyle-2.3.1-1.3.1.noarch", "product_id": "python3-pycodestyle-2.3.1-1.3.1.noarch" } }, { "category": "product_version", "name": "python3-pyflakes-1.6.0-1.3.1.noarch", "product": { "name": "python3-pyflakes-1.6.0-1.3.1.noarch", "product_id": "python3-pyflakes-1.6.0-1.3.1.noarch" } }, { "category": "product_version", "name": "python3-pyxdg-0.25-1.3.1.noarch", "product": { "name": "python3-pyxdg-0.25-1.3.1.noarch", "product_id": "python3-pyxdg-0.25-1.3.1.noarch" } }, { "category": "product_version", "name": "python3-tabulate-0.7.7-1.3.1.noarch", "product": { "name": "python3-tabulate-0.7.7-1.3.1.noarch", "product_id": "python3-tabulate-0.7.7-1.3.1.noarch" } }, { "category": "product_version", "name": "python3-vcversioner-2.16.0.0-1.3.1.noarch", "product": { "name": "python3-vcversioner-2.16.0.0-1.3.1.noarch", "product_id": "python3-vcversioner-2.16.0.0-1.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 7", "product": { "name": "SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP4", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-pip-10.0.1-11.6.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch" }, "product_reference": "python-pip-10.0.1-11.6.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ply-3.4-3.3.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" }, "product_reference": "python-ply-3.4-3.3.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "python-ply-3.4-3.3.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch" }, "product_reference": "python-ply-3.4-3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python-jmespath-0.9.2-10.6.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch" }, "product_reference": "python-jmespath-0.9.2-10.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python-jsonschema-2.2.0-3.3.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch" }, "product_reference": "python-jsonschema-2.2.0-3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python-paramiko-1.18.5-2.15.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch" }, "product_reference": "python-paramiko-1.18.5-2.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python-pip-10.0.1-11.6.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch" }, "product_reference": "python-pip-10.0.1-11.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python-ply-3.4-3.3.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch" }, "product_reference": "python-ply-3.4-3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jmespath-0.9.2-10.6.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch" }, "product_reference": "python3-jmespath-0.9.2-10.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-jsonschema-2.2.0-3.3.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch" }, "product_reference": "python3-jsonschema-2.2.0-3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-paramiko-1.18.5-2.15.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch" }, "product_reference": "python3-paramiko-1.18.5-2.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pip-10.0.1-11.6.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch" }, "product_reference": "python3-pip-10.0.1-11.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ply-3.4-3.3.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch" }, "product_reference": "python3-ply-3.4-3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python-ply-3.4-3.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch" }, "product_reference": "python-ply-3.4-3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python-ply-3.4-3.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch" }, "product_reference": "python-ply-3.4-3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5123" } ], "notes": [ { "category": "general", "text": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5123", "url": "https://www.suse.com/security/cve/CVE-2013-5123" }, { "category": "external", "summary": "SUSE Bug 864406 for CVE-2013-5123", "url": "https://bugzilla.suse.com/864406" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2019-10-01T11:10:29Z", "details": "moderate" } ], "title": "CVE-2013-5123" }, { "cve": "CVE-2014-8991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8991" } ], "notes": [ { "category": "general", "text": "pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8991", "url": "https://www.suse.com/security/cve/CVE-2014-8991" }, { "category": "external", "summary": "SUSE Bug 907038 for CVE-2014-8991", "url": "https://bugzilla.suse.com/907038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2019-10-01T11:10:29Z", "details": "moderate" } ], "title": "CVE-2014-8991" }, { "cve": "CVE-2015-2296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2296" } ], "notes": [ { "category": "general", "text": "The resolve_redirects function in sessions.py in requests 2.1.0 through 2.5.3 allows remote attackers to conduct session fixation attacks via a cookie without a host value in a redirect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2296", "url": "https://www.suse.com/security/cve/CVE-2015-2296" }, { "category": "external", "summary": "SUSE Bug 922448 for CVE-2015-2296", "url": "https://bugzilla.suse.com/922448" }, { "category": "external", "summary": "SUSE Bug 926396 for CVE-2015-2296", "url": "https://bugzilla.suse.com/926396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jmespath-0.9.2-10.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-jsonschema-2.2.0-3.3.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-paramiko-1.18.5-2.15.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-pip-10.0.1-11.6.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python-ply-3.4-3.3.1.noarch", "SUSE OpenStack Cloud 7:python-pip-10.0.1-11.6.1.noarch", "SUSE OpenStack Cloud 7:python-ply-3.4-3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2019-10-01T11:10:29Z", "details": "low" } ], "title": "CVE-2015-2296" } ] }
suse-fu-2021:2130-1
Vulnerability from csaf_suse
Published
2021-06-23 07:10
Modified
2021-06-23 07:10
Summary
Feature implementation for python39-pip, python39-setuptools
Notes
Title of the patch
Feature implementation for python39-pip, python39-setuptools
Description of the patch
This update for python39-pip, python39-setuptools fixes the following issues:
Changes in python39-setuptools:
- Provide `python39-setuptools` version 44.1.1 with vendored dependencies. (jsc#SLE-17532, jsc#SLE-17957)
Changes in python39-pip:
- Provide `python39-pip` version 20.2.4 with vendored dependencies. (jsc#SLE-17532, jsc#SLE-17957)
Patchnames
SUSE-2021-2130,SUSE-SLE-Module-Basesystem-15-SP3-2021-2130
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Feature implementation for python39-pip, python39-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python39-pip, python39-setuptools fixes the following issues:\n\nChanges in python39-setuptools:\n\n- Provide `python39-setuptools` version 44.1.1 with vendored dependencies. (jsc#SLE-17532, jsc#SLE-17957)\n\nChanges in python39-pip:\n\n- Provide `python39-pip` version 20.2.4 with vendored dependencies. (jsc#SLE-17532, jsc#SLE-17957)\n\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-2130,SUSE-SLE-Module-Basesystem-15-SP3-2021-2130", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-fu-2021_2130-1.json" }, { "category": "self", "summary": "URL for SUSE-FU-2021:2130-1", "url": "https://www.suse.com/support/update/announcement//suse-fu-20212130-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-FU-2021:2130-1", "url": "https://lists.suse.com/pipermail/sle-updates/2021-June/019414.html" }, { "category": "self", "summary": "SUSE Bug 1176262", "url": "https://bugzilla.suse.com/1176262" }, { "category": "self", "summary": "SUSE Bug 1177127", "url": "https://bugzilla.suse.com/1177127" }, { "category": "self", "summary": "SUSE Bug 1187170", "url": "https://bugzilla.suse.com/1187170" }, { "category": "self", "summary": "SUSE Bug 428177", "url": "https://bugzilla.suse.com/428177" }, { "category": "self", "summary": "SUSE Bug 842516", "url": "https://bugzilla.suse.com/842516" }, { "category": "self", "summary": "SUSE Bug 913229", "url": "https://bugzilla.suse.com/913229" }, { "category": "self", "summary": "SUSE Bug 930189", "url": "https://bugzilla.suse.com/930189" }, { "category": "self", "summary": "SUSE Bug 993968", "url": "https://bugzilla.suse.com/993968" }, { "category": "self", "summary": "SUSE CVE CVE-2013-5123 page", "url": "https://www.suse.com/security/cve/CVE-2013-5123/" }, { "category": "self", "summary": "SUSE CVE CVE-2014-8991 page", "url": "https://www.suse.com/security/cve/CVE-2014-8991/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2296 page", "url": "https://www.suse.com/security/cve/CVE-2015-2296/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20916 page", "url": "https://www.suse.com/security/cve/CVE-2019-20916/" } ], "title": "Feature implementation for python39-pip, python39-setuptools", "tracking": { "current_release_date": "2021-06-23T07:10:31Z", "generator": { "date": "2021-06-23T07:10:31Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-FU-2021:2130-1", "initial_release_date": "2021-06-23T07:10:31Z", "revision_history": [ { "date": "2021-06-23T07:10:31Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python39-pip-20.2.4-7.5.1.noarch", "product": { "name": "python39-pip-20.2.4-7.5.1.noarch", "product_id": "python39-pip-20.2.4-7.5.1.noarch" } }, { "category": "product_version", "name": "python39-setuptools-44.1.1-7.3.1.noarch", "product": { "name": "python39-setuptools-44.1.1-7.3.1.noarch", "product_id": "python39-setuptools-44.1.1-7.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python39-pip-20.2.4-7.5.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch" }, "product_reference": "python39-pip-20.2.4-7.5.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python39-setuptools-44.1.1-7.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" }, "product_reference": "python39-setuptools-44.1.1-7.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-5123" } ], "notes": [ { "category": "general", "text": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2013-5123", "url": "https://www.suse.com/security/cve/CVE-2013-5123" }, { "category": "external", "summary": "SUSE Bug 864406 for CVE-2013-5123", "url": "https://bugzilla.suse.com/864406" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-06-23T07:10:31Z", "details": "moderate" } ], "title": "CVE-2013-5123" }, { "cve": "CVE-2014-8991", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-8991" } ], "notes": [ { "category": "general", "text": "pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2014-8991", "url": "https://www.suse.com/security/cve/CVE-2014-8991" }, { "category": "external", "summary": "SUSE Bug 907038 for CVE-2014-8991", "url": "https://bugzilla.suse.com/907038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-06-23T07:10:31Z", "details": "moderate" } ], "title": "CVE-2014-8991" }, { "cve": "CVE-2015-2296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2296" } ], "notes": [ { "category": "general", "text": "The resolve_redirects function in sessions.py in requests 2.1.0 through 2.5.3 allows remote attackers to conduct session fixation attacks via a cookie without a host value in a redirect.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2296", "url": "https://www.suse.com/security/cve/CVE-2015-2296" }, { "category": "external", "summary": "SUSE Bug 922448 for CVE-2015-2296", "url": "https://bugzilla.suse.com/922448" }, { "category": "external", "summary": "SUSE Bug 926396 for CVE-2015-2296", "url": "https://bugzilla.suse.com/926396" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-06-23T07:10:31Z", "details": "low" } ], "title": "CVE-2015-2296" }, { "cve": "CVE-2019-20916", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20916" } ], "notes": [ { "category": "general", "text": "The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20916", "url": "https://www.suse.com/security/cve/CVE-2019-20916" }, { "category": "external", "summary": "SUSE Bug 1176262 for CVE-2019-20916", "url": "https://bugzilla.suse.com/1176262" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-pip-20.2.4-7.5.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python39-setuptools-44.1.1-7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-06-23T07:10:31Z", "details": "moderate" } ], "title": "CVE-2019-20916" } ] }
pysec-2019-160
Vulnerability from pysec
Published
2019-11-05 22:15
Modified
2021-07-15 02:22
Details
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
Impacted products
Name | purl | pip | pkg:pypi/pip |
---|
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "pip", "purl": "pkg:pypi/pip" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.5" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.2", "0.2.1", "0.3", "0.3.1", "0.4", "0.5", "0.5.1", "0.6", "0.6.1", "0.6.2", "0.6.3", "0.7", "0.7.1", "0.7.2", "0.8", "0.8.1", "0.8.2", "0.8.3", "1.0", "1.0.1", "1.0.2", "1.1", "1.2", "1.2.1", "1.3", "1.3.1", "1.4", "1.4.1" ] } ], "aliases": [ "CVE-2013-5123", "GHSA-c5h8-cq4v-cvfm" ], "details": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.", "id": "PYSEC-2019-160", "modified": "2021-07-15T02:22:17.687153Z", "published": "2019-11-05T22:15:00Z", "references": [ { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/18" }, { "type": "REPORT", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2013-5123" }, { "type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/08/21/17" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/77520" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-c5h8-cq4v-cvfm" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…