Skip to content

Setuptools vulnerable to Man-in-the-middle attacks

High severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Aug 29, 2023

Package

pip setuptools (pip)

Affected versions

< 0.7

Patched versions

0.7

Description

easy_install in setuptools before 0.7 uses HTTP to retrieve packages from the PyPI repository, and does not perform integrity checks on package contents, which allows man-in-the-middle attackers to execute arbitrary code via a crafted response to the default use of the product.

References

Published by the National Vulnerability Database Aug 6, 2013
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 29, 2023
Last updated Aug 29, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS score

0.153%
(52nd percentile)

Weaknesses

CVE ID

CVE-2013-1633

GHSA ID

GHSA-27x4-j476-jp5f

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.