PyPi: Zope

CVE-2021-32674

Safety vulnerability ID: 40636

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Jun 08, 2021 Updated at May 18, 2024
Scan your Python projects for vulnerabilities →

Advisory

Zope 5.2.1 and 4.6.1 include a fix for CVE-2021-32674: This is an extension of the advisory at https://github.com/zopefoundation/Zope/security/advisories/GHSA\u002D5pr9\u002Dv234\u002Djw36 with additional cases of TAL expression traversal vulnerabilities.
https://github.com/zopefoundation/Zope/security/advisories/GHSA-rpcg-f9q6-2mq6

Affected package

zope

Latest version: 5.10

Zope application server / web framework

Affected versions

Fixed versions

Vulnerability changelog

Zope is an open-source web application server. This advisory extends the previous advisory at https://github.com/zopefoundation/Zope/security/advisories/GHSA-5pr9-v234-jw36 with additional cases of TAL expression traversal vulnerabilities. Most Python modules are not available for using in TAL expressions that you can add through-the-web, for example in Zope Page Templates. This restriction avoids file system access, for example via the 'os' module. But some of the untrusted modules are available indirectly through Python modules that are available for direct use. By default, you need to have the Manager role to add or edit Zope Page Templates through the web. Only sites that allow untrusted users to add/edit Zope Page Templates through the web are at risk. The problem has been fixed in Zope 5.21 and 4.6.1. The workaround is the same as for https://github.com/zopefoundation/Zope/security/advisories/GHSA-5pr9-v234-jw36: A site administrator can restrict adding/editing Zope Page Templates through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing Zope Page Templates through the web should be restricted to trusted users only. See CVE-2021-32674.


CONFIRM:https://github.com/zopefoundation/Zope/security/advisories/GHSA-rpcg-f9q6-2mq6: https://github.com/zopefoundation/Zope/security/advisories/GHSA-rpcg-f9q6-2mq6
MISC:https://github.com/zopefoundation/Zope/commit/1d897910139e2c0b11984fc9b78c1da1365bec21: https://github.com/zopefoundation/Zope/commit/1d897910139e2c0b11984fc9b78c1da1365bec21
MISC:https://github.com/zopefoundation/Zope/security/advisories/GHSA-5pr9-v234-jw36: https://github.com/zopefoundation/Zope/security/advisories/GHSA-5pr9-v234-jw36
MISC:https://pypi.org/project/Zope/: https://pypi.org/project/Zope/

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 8.8

CVSS v3 Details

HIGH 8.8
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
LOW
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
HIGH
Availability Availability (A)
HIGH

CVSS v2 Details

MEDIUM 6.5
Access Vector (AV)
NETWORK
Access Complexity (AC)
LOW
Authentication (Au)
SINGLE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
PARTIAL
Availability Impact (A)
PARTIAL