Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-1629

Published: 6 August 2013

pip before 1.3 uses HTTP to retrieve packages from the PyPI repository, and does not perform integrity checks on package contents, which allows man-in-the-middle attackers to execute arbitrary code via a crafted response to a "pip install" operation.

Priority

Medium

Status

Package Release Status
python-pip
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Ignored
(end of life)
trusty Not vulnerable
(1.5.4-1ubuntu4)
upstream
Released (1.3.1-1)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(8.1.1-2ubuntu0.4)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
python-virtualenv
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1.9.1-1)
bionic Not vulnerable
(1.9.1-1)
lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Not vulnerable
(1.9.1-1)
trusty Not vulnerable
(1.9.1-1)
upstream
Released (1.9.1-1)
utopic Not vulnerable
(1.9.1-1)
vivid Not vulnerable
(1.9.1-1)
wily Not vulnerable
(1.9.1-1)
xenial Not vulnerable
(1.9.1-1)
yakkety Not vulnerable
(1.9.1-1)
zesty Not vulnerable
(1.9.1-1)