lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue Oct 25 12:32:14 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200510-20 ] Zope: File inclusion through
	RestructuredText

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200510-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Zope: File inclusion through RestructuredText
      Date: October 25, 2005
      Bugs: #109087
        ID: 200510-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Zope is vulnerable to a file inclusion vulnerability when exposing
RestructuredText functionalities to untrusted users.

Background
==========

Zope is an application server that can be used to build content
management systems, intranets, portals or other custom applications.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-zope/zope       < 2.7.8                              >= 2.7.8
     net-zope/zope      == 2.8.0
     net-zope/zope      == 2.8.1

Description
===========

Zope honors file inclusion directives in RestructuredText objects by
default.

Impact
======

An attacker could exploit the vulnerability by sending malicious input
that would be interpreted in a RestructuredText Zope object,
potentially resulting in the execution of arbitrary Zope code with the
rights of the Zope server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Zope users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose net-zope/zope

References
==========

  [ 1 ] Zope Hotfix 2005-10-09 Alert
        http://www.zope.org/Products/Zope/Hotfix_2005-10-09/security_alert

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200510-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20051025/db8a841b/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ