Executive Summary

Summary
Title New zope-cmfplone packages fix regression
Informations
Name DSA-1405 First vendor Publication 2007-11-09
Vendor Debian Last vendor Modification 2007-12-01
Severity (Vendor) N/A Revision 3

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Plone developers discovered that their hotfix, released as DSA 1405, introduced two regressions. This update corrects these flaws. For completeness, the original advisory text below:

It was discovered that Plone, a web content management system, allows remote attackers to execute arbitrary code via specially crafted web browser cookies.

The oldstable distribution (sarge) is not affected by this problem.

For the stable distribution (etch) this problem has been fixed in version 2.5.1-4etch3.

For the unstable distribution (sid) this problem has been fixed in version 2.5.2-3.

We recommend that you upgrade your zope-cmfplone package.

Original Source

Url : http://www.debian.org/security/2007/dsa-1405

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20033
 
Oval ID: oval:org.mitre.oval:def:20033
Title: DSA-1405-1 zope-cmfplone - arbitrary code
Description: It was discovered that Plone, a web content management system, allows remote attackers to execute arbitrary code via specially crafted web browser cookies.
Family: unix Class: patch
Reference(s): DSA-1405-1
CVE-2007-5741
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): zope-cmfplone
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20398
 
Oval ID: oval:org.mitre.oval:def:20398
Title: DSA-1405-2 zope-cmfplone - arbitrary code
Description: It was discovered that Plone, a web content management system, allows remote attackers to execute arbitrary code via specially crafted web browser cookies.
Family: unix Class: patch
Reference(s): DSA-1405-2
CVE-2007-5741
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): zope-cmfplone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: plone
File : nvt/freebsd_plone2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1405-1 (zope-cmfplone)
File : nvt/deb_1405_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1405-2 (zope-cmfplone)
File : nvt/deb_1405_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1405-3 (zope-cmfplone)
File : nvt/deb_1405_3.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42072 Plone statusmessages Modules Pickled Object Arbitrary Python Code Execution

42071 Plone linkintegrity Modules Pickled Object Arbitrary Python Code Execution

Nessus® Vulnerability Scanner

Date Description
2007-11-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1405.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ffba6ab090b511dc9835003048705d5a.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:27:00
  • Multiple Updates