NA

CVE-2023-5752

Published: 25/10/2023 Updated: 21/04/2024
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Description<!---->A flaw was found in the Python pip package. The pip could allow a local authenticated malicious user to bypass security restrictions, due to a flaw when installing a package from a Mercurial VCS URL. By sending a specially crafted request, an attacker could exploit this vulnerability to inject arbitrary configuration options to the "hg clone" call to modify how and which repository is installed.A flaw was found in the Python pip package. The pip could allow a local authenticated malicious user to bypass security restrictions, due to a flaw when installing a package from a Mercurial VCS URL. By sending a specially crafted request, an attacker could exploit this vulnerability to inject arbitrary configuration options to the "hg clone" call to modify how and which repository is installed.

Vulnerable Product Search on Vulmon Subscribe to Product

pypa pip

Vendor Advisories

When installing a package from a Mercurial VCS URL (ie "pip install hg+") with pip prior to v233, the specified Mercurial revision could be used to inject arbitrary configuration options to the "hg clone" call (ie "--config") Controlling the Mercurial configuration can modify how and which repository is installed This vulnerability does not ...
Description<!---->A flaw was found in the Python pip package The pip could allow a local authenticated attacker to bypass security restrictions, due to a flaw when installing a package from a Mercurial VCS URL By sending a specially crafted request, an attacker could exploit this vulnerability to inject arbitrary configuration options to the "hg ...

Github Repositories

Настроим docker-compose файл, в котором в качестве сервисов будет: postgres и server Настроим постоянное хранение, сетевое окружение и healthckecks Для server настроим Dockerfile с необходимой версией питона (облегченной) и необходимы

Подготовка среды Настроим docker-compose файл, в котором в качестве сервисов будет: postgres и server Настроим постоянное хранение, сетевое окружение и healthckecks Для server настроим Dockerfile с необходимой версией питона (облегче

Operating a Zammad Instance in the Google Cloud Abstract Simple and straightforward setup and operation using this guide Updates via swapping the Docker image Lowest possible operating costs Spot instance (Spot VMs may be terminated at any time) Default network Standard storage Time-controlled operation possible Operating in Central America (Iowa) Zammad instance on a VM

Настроим docker-compose файл, в котором в качестве сервисов будет: БД redis и task Настроим постоянное хранение, сетевое окружение и healthckecks Для task настроим Dockerfile с необходимой версией питона (облегченной) и необходимым

Приложение состоит из 3 контейнеров: Flask (wsgi - gunicorn) Nginx (proxy) Redis (persistent DB) 1 Результат работы 2 Сканирование Trivy В результате сканирования образа контейнера Flask была найдена уязвимость CVE-2023-5752 Уязвимость связа

Подготовка среды Настроим docker-compose файл, в котором в качестве сервисов будет: postgres и server Настроим постоянное хранение, сетевое окружение и healthckecks Для server настроим Dockerfile с необходимой версией питона (облегче