Lucene search

K
nvd[email protected]NVD:CVE-2013-5123
HistoryNov 05, 2019 - 10:15 p.m.

CVE-2013-5123

2019-11-0522:15:10
CWE-287
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

52.9%

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.

Affected configurations

Nvd
Node
pypapipRange<1.5
OR
virtualenvvirtualenvMatch12.0.7
Node
fedoraprojectfedoraMatch20
OR
fedoraprojectfedoraMatch21
Node
redhatopenshiftMatch1.0enterprise
OR
redhatopenshiftMatch2.0enterprise
OR
redhatsoftware_collectionsMatch-
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
OR
debiandebian_linuxMatch10.0
VendorProductVersionCPE
pypapip*cpe:2.3:a:pypa:pip:*:*:*:*:*:*:*:*
virtualenvvirtualenv12.0.7cpe:2.3:a:virtualenv:virtualenv:12.0.7:*:*:*:*:*:*:*
fedoraprojectfedora20cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
fedoraprojectfedora21cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
redhatopenshift1.0cpe:2.3:a:redhat:openshift:1.0:*:*:*:enterprise:*:*:*
redhatopenshift2.0cpe:2.3:a:redhat:openshift:2.0:*:*:*:enterprise:*:*:*
redhatsoftware_collections-cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
debiandebian_linux10.0cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.5

Confidence

High

EPSS

0.002

Percentile

52.9%