PyPi: Zope

CVE-2021-32811

Safety vulnerability ID: 41069

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Aug 02, 2021 Updated at May 18, 2024
Scan your Python projects for vulnerabilities →

Advisory

Zope 4.6.3 and 5.3.0 include a fix for CVE-2021-32811: Zope versions prior to versions 4.6.3 and 5.3 have a remote code execution security issue. In order to be affected, one must use Python 3 for one's Zope deployment, run Zope 4 below version 4.6.3 or Zope 5 below version 5.3, and have the optional 'Products.PythonScripts' add-on package installed. By default, one must have the admin-level Zope "Manager" role to add or edit Script (Python) objects through the web. Only sites that allow untrusted users to add/edit these scripts through the web are at risk. Zope releases 4.6.3 and 5.3 are not vulnerable. As a workaround, a site administrator can restrict adding/editing Script (Python) objects through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing these scripts through the web should be restricted to trusted users only. This is the default configuration in Zope.
https://github.com/zopefoundation/Zope/security/advisories/GHSA-g4gq-j4p2-j8fr

Affected package

zope

Latest version: 5.10

Zope application server / web framework

Affected versions

Fixed versions

Vulnerability changelog

Zope is an open-source web application server. Zope versions prior to versions 4.6.3 and 5.3 have a remote code execution security issue. In order to be affected, one must use Python 3 for one's Zope deployment, run Zope 4 below version 4.6.3 or Zope 5 below version 5.3, and have the optional `Products.PythonScripts` add-on package installed. By default, one must have the admin-level Zope "Manager" role to add or edit Script (Python) objects through the web. Only sites that allow untrusted users to add/edit these scripts through the web are at risk. Zope releases 4.6.3 and 5.3 are not vulnerable. As a workaround, a site administrator can restrict adding/editing Script (Python) objects through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing these scripts through the web should be restricted to trusted users only. This is the default configuration in Zope. See CVE-2021-32811.


CONFIRM:https://github.com/zopefoundation/Zope/security/advisories/GHSA-g4gq-j4p2-j8fr: https://github.com/zopefoundation/Zope/security/advisories/GHSA-g4gq-j4p2-j8fr
MISC:https://github.com/zopefoundation/AccessControl/security/advisories/GHSA-qcx9-j53g-ccgf: https://github.com/zopefoundation/AccessControl/security/advisories/GHSA-qcx9-j53g-ccgf
MISC:https://github.com/zopefoundation/Zope/commit/f72a18dda8e9bf2aedb46168761668464a4be988: https://github.com/zopefoundation/Zope/commit/f72a18dda8e9bf2aedb46168761668464a4be988

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 7.2

CVSS v3 Details

HIGH 7.2
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
HIGH
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
HIGH
Availability Availability (A)
HIGH

CVSS v2 Details

MEDIUM 6.5
Access Vector (AV)
NETWORK
Access Complexity (AC)
LOW
Authentication (Au)
SINGLE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
PARTIAL
Availability Impact (A)
PARTIAL