CVE-2013-1629

NameCVE-2013-1629
Descriptionpip before 1.3 uses HTTP to retrieve packages from the PyPI repository, and does not perform integrity checks on package contents, which allows man-in-the-middle attackers to execute arbitrary code via a crafted response to a "pip install" operation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs710163, 710164

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-pip (PTS)buster18.1-5fixed
bullseye20.3.4-4+deb11u1fixed
bookworm23.0.1+dfsg-1fixed
sid, trixie24.0+dfsg-2fixed
python-virtualenv (PTS)buster15.1.0+ds-2+deb10u1fixed
bullseye20.4.0+ds-2+deb11u1fixed
bookworm20.17.1+ds-1fixed
sid, trixie20.25.1+ds-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-pipsource(unstable)1.3.1-1low710163
python-virtualenvsource(unstable)1.9.1-1medium710164

Notes

[wheezy] - python-pip <no-dsa> (Minor issue)
[squeeze] - python-pip <no-dsa> (Minor issue)
[wheezy] - python-virtualenv <no-dsa> (Minor issue)
[squeeze] - python-virtualenv <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems