pysec-2020-173
Vulnerability from pysec
Published
2020-09-04 20:15
Modified
2021-03-15 16:18
Details
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "pip", "purl": "pkg:pypi/pip" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "a4c735b14a62f9cb864533808ac63936704f2ace" } ], "repo": "https://github.com/gzpan123/pip", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "19.2" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.2", "0.2.1", "0.3", "0.3.1", "0.4", "0.5", "0.5.1", "0.6", "0.6.1", "0.6.2", "0.6.3", "0.7", "0.7.1", "0.7.2", "0.8", "0.8.1", "0.8.2", "0.8.3", "1.0", "1.0.1", "1.0.2", "1.1", "1.2", "1.2.1", "1.3", "1.3.1", "1.4", "1.4.1", "1.5", "1.5.1", "1.5.2", "1.5.3", "1.5.4", "1.5.5", "1.5.6", "6.0", "6.0.1", "6.0.2", "6.0.3", "6.0.4", "6.0.5", "6.0.6", "6.0.7", "6.0.8", "6.1.0", "6.1.1", "7.0.0", "7.0.1", "7.0.2", "7.0.3", "7.1.0", "7.1.1", "7.1.2", "8.0.0", "8.0.1", "8.0.2", "8.0.3", "8.1.0", "8.1.1", "8.1.2", "9.0.0", "9.0.1", "9.0.2", "9.0.3", "10.0.0b1", "10.0.0b2", "10.0.0", "10.0.1", "18.0", "18.1", "19.0", "19.0.1", "19.0.2", "19.0.3", "19.1", "19.1.1" ] } ], "aliases": [ "CVE-2019-20916", "GHSA-gpvv-69j7-gwj8" ], "details": "The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.", "id": "PYSEC-2020-173", "modified": "2021-03-15T16:18:00Z", "published": "2020-09-04T20:15:00Z", "references": [ { "type": "REPORT", "url": "https://github.com/pypa/pip/issues/6413" }, { "type": "FIX", "url": "https://github.com/gzpan123/pip/commit/a4c735b14a62f9cb864533808ac63936704f2ace" }, { "type": "WEB", "url": "https://github.com/pypa/pip/compare/19.1.1...19.2" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00010.html" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-gpvv-69j7-gwj8" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.