Python/setuptools/47.3.0
Easily download, build, install, upgrade, and uninstall Python packages
https://pypi.org/project/setuptools
MIT
2 Security Vulnerabilities
setuptools vulnerable to Command Injection via package URL
A vulnerability in the package_index
module of pypa/setuptools versions up to 69.1.1 allows for remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system. The issue is fixed in version 70.0.
pypa/setuptools vulnerable to Regular Expression Denial of Service (ReDoS)
- https://nvd.nist.gov/vuln/detail/CVE-2022-40897
- https://github.com/pypa/setuptools/blob/fe8a98e696241487ba6ac9f91faa38ade939ec5d/setuptools/package_index.py#L200
- https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/
- https://github.com/pypa/setuptools/issues/3659
- https://github.com/pypa/setuptools/commit/43a9c9bfa6aa626ec2a22540bea28d2ca77964be
- https://github.com/pypa/setuptools/compare/v65.5.0...v65.5.1
- https://pyup.io/vulnerabilities/CVE-2022-40897/52495/
- https://setuptools.pypa.io/en/latest/
- https://github.com/advisories/GHSA-r9hx-vwmv-q579
- https://security.netapp.com/advisory/ntap-20230214-0001/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADES3NLOE5QJKBLGNZNI2RGVOSQXA37R/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNA2BAH2ACBZ4TVJZKFLCR7L23BG5C3H/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ADES3NLOE5QJKBLGNZNI2RGVOSQXA37R
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YNA2BAH2ACBZ4TVJZKFLCR7L23BG5C3H
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADES3NLOE5QJKBLGNZNI2RGVOSQXA37R
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNA2BAH2ACBZ4TVJZKFLCR7L23BG5C3H
- https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages
- https://pyup.io/vulnerabilities/CVE-2022-40897/52495
- https://security.netapp.com/advisory/ntap-20230214-0001
- https://security.netapp.com/advisory/ntap-20240621-0006
- https://setuptools.pypa.io/en/latest
- https://github.com/pypa/advisory-database/tree/main/vulns/setuptools/PYSEC-2022-43012.yaml
Python Packaging Authority (PyPA)'s setuptools is a library designed to facilitate packaging Python projects. Setuptools version 65.5.0 and earlier could allow remote attackers to cause a denial of service by fetching malicious HTML from a PyPI package or custom PackageIndex page due to a vulnerable Regular Expression in package_index
. This has been patched in version 65.5.1.
583 Other Versions
Version | License | Security | Released | |
---|---|---|---|---|
5.4 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-07-05 - 16:17 | over 10 years |
5.3 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-29 - 01:42 | over 10 years |
5.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-23 - 18:42 | over 10 years |
5.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-15 - 16:48 | over 10 years |
5.0.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-15 - 12:06 | over 10 years |
5.0.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-14 - 20:14 | over 10 years |
5.0 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-14 - 16:55 | over 10 years |
4.0.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-15 - 13:09 | over 10 years |
4.0 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-15 - 13:08 | over 10 years |
3.8.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-14 - 13:04 | over 10 years |
3.8 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-01 - 20:17 | over 10 years |
3.7.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-02 - 13:02 | over 10 years |
3.7 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-06-01 - 20:00 | over 10 years |
3.6 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-05-07 - 16:23 | over 10 years |
3.5.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-05-07 - 16:08 | over 10 years |
3.5.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-05-04 - 13:43 | over 10 years |
3.5 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-05-03 - 17:30 | over 10 years |
3.4.4 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-04-11 - 04:51 | over 10 years |
3.4.3 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-04-07 - 18:54 | over 10 years |
3.4.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-04-06 - 22:36 | over 10 years |
3.4.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-30 - 17:36 | over 10 years |
3.4 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-30 - 12:46 | over 10 years |
3.3 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-16 - 09:04 | over 10 years |
3.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-15 - 03:15 | over 10 years |
3.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-08 - 13:36 | over 10 years |
3.0.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-08 - 13:38 | over 10 years |
3.0.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-08 - 13:38 | over 10 years |
3.0 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-03-08 - 13:37 | over 10 years |
2.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-02-08 - 02:37 | over 10 years |
2.1.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-02-06 - 14:21 | over 10 years |
2.1.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-02-06 - 00:31 | over 10 years |
2.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2014-01-07 - 21:18 | almost 11 years |
2.0.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-12-29 - 15:41 | almost 11 years |
2.0.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-12-16 - 03:36 | almost 11 years |
2.0 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-12-07 - 18:28 | almost 11 years |
1.4.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-12-01 - 11:15 | almost 11 years |
1.4.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-11-23 - 22:53 | almost 11 years |
1.4 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-11-17 - 15:06 | almost 11 years |
1.3.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-11-09 - 18:49 | almost 11 years |
1.3.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-11-07 - 06:15 | almost 11 years |
1.3 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-11-03 - 16:38 | about 11 years |
1.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-11-02 - 18:31 | about 11 years |
1.1.7 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-10-28 - 01:44 | about 11 years |
1.1.6 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-10-26 - 15:12 | about 11 years |
1.1.5 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-09-12 - 13:59 | about 11 years |
1.1.4 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-09-07 - 21:18 | about 11 years |
1.1.3 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-09-06 - 13:40 | about 11 years |
1.1.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-09-06 - 13:37 | about 11 years |
1.1.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-09-04 - 02:49 | about 11 years |
1.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-08-27 - 01:42 | about 11 years |
1.0 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-08-17 - 19:28 | about 11 years |
0.9.8 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-08-05 - 05:09 | over 11 years |
0.9.7 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-22 - 20:56 | over 11 years |
0.9.6 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-18 - 01:08 | over 11 years |
0.9.5 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-15 - 21:13 | over 11 years |
0.9.4 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-15 - 18:46 | over 11 years |
0.9.3 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-15 - 17:33 | over 11 years |
0.9.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-15 - 17:13 | over 11 years |
0.9.1 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-14 - 02:03 | over 11 years |
0.9 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-13 - 15:53 | over 11 years |
0.8 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-05 - 18:18 | over 11 years |
0.7.8 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-05 - 02:10 | over 11 years |
0.7.7 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-02 - 16:17 | over 11 years |
0.7.6 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-07-02 - 12:35 | over 11 years |
0.7.5 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-06-29 - 14:55 | over 11 years |
0.7.4 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-06-19 - 13:52 | over 11 years |
0.7.3 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-06-18 - 21:08 | over 11 years |
0.7.2 | PSF-2.0 OR ZPL-2.1 | 2 | 2013-06-09 - 16:10 | over 11 years |
0.6c7 | PSF-2.0 OR ZPL-2.1 | 3 | 2007-09-04 - 16:48 | about 17 years |
0.6c5 | PSF-2.0 OR ZPL-2.1 | 3 | 2007-01-09 - 19:39 | almost 18 years |
0.6c4 | PSF-2.0 OR ZPL-2.1 | 3 | 2007-01-09 - 18:22 | almost 18 years |
0.6c6 | PSF-2.0 OR ZPL-2.1 | 3 | 2007-05-31 - 17:32 | over 17 years |
0.6c8 | PSF-2.0 OR ZPL-2.1 | 3 | 2008-02-15 - 18:13 | over 16 years |
0.6c11 | PSF-2.0 OR ZPL-2.1 | 3 | 2009-10-20 - 16:07 | about 15 years |
0.6c10 | PSF-2.0 OR ZPL-2.1 | 3 | 2009-10-19 - 21:49 | about 15 years |
0.6c2 | PSF-2.0 OR ZPL-2.1 | 3 | 2006-09-06 - 21:26 | about 18 years |
0.6b4 | PSF-2.0 OR ZPL-2.1 | 3 | 2006-07-11 - 18:51 | over 18 years |
0.6b2 | PSF-2.0 OR ZPL-2.1 | 3 | 2006-06-01 - 15:45 | over 18 years |
0.6b1 | PSF-2.0 OR ZPL-2.1 | 3 | 2006-05-12 - 22:42 | over 18 years |
0.6b3 | PSF-2.0 OR ZPL-2.1 | 3 | 2006-06-09 - 18:48 | over 18 years |
0.6c1 | PSF-2.0 OR ZPL-2.1 | 3 | 2006-07-20 - 21:03 | over 18 years |
0.6c3 | PSF-2.0 OR ZPL-2.1 | 3 | 2006-09-20 - 21:30 | about 18 years |
0.6c9 | PSF-2.0 OR ZPL-2.1 | 3 | 2008-09-24 - 17:23 | about 16 years |