CWE
287
Advisory Published
Updated

CVE-2013-5123

First published: Tue Nov 05 2019(Updated: )

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
debian/python-pip
18.1-5
20.3.4-4+deb11u1
23.0.1+dfsg-1
23.2.1+dfsg-1
23.3+dfsg-1
Pypa Pip<1.5
Virtualenv Virtualenv=12.0.7
Fedoraproject Fedora=20
Fedoraproject Fedora=21
Redhat Openshift=1.0
Redhat Openshift=2.0
Redhat Software Collections
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2013-5123?

    CVE-2013-5123 is a vulnerability that affects the mirroring support (-M, --use-mirrors) in Python Pip before version 1.5.

  • How does CVE-2013-5123 work?

    CVE-2013-5123 relies on insecure DNS querying and authenticity checks, allowing attackers to perform man-in-the-middle attacks.

  • Which software is affected by CVE-2013-5123?

    The software affected by CVE-2013-5123 includes Python Pip before version 1.5, Pypa Pip version up to 1.5, Virtualenv Virtualenv version 12.0.7, Fedoraproject Fedora versions 20 and 21, IBM Robotic Process Automation as a Service versions 1.0 and 2.0, Redhat Software Collections, and Debian Debian Linux versions 8.0, 9.0, and 10.0.

  • What is the severity of CVE-2013-5123?

    The severity of CVE-2013-5123 is medium with a score of 5.9.

  • How can CVE-2013-5123 be fixed?

    To fix CVE-2013-5123, update Python Pip to version 1.5 or later, or apply the recommended patches for the affected software.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203