The Debian 'zope2.7' package in Debian 3.1 is missing an update for the DSA-910-1 advisor
Reporter | Title | Published | Views | Family All 20 |
---|---|---|---|---|
![]() | Debian Security Advisory DSA 910-1 (zope2.7) | 17 Jan 200800:00 | – | openvas |
![]() | FreeBSD Ports: zope28 | 4 Sep 200800:00 | – | openvas |
![]() | Ubuntu: Security Advisory (USN-229-1) | 26 Aug 202200:00 | – | openvas |
![]() | Gentoo Security Advisory GLSA 200510-20 (Zope) | 24 Sep 200800:00 | – | openvas |
![]() | FreeBSD Ports: zope28 | 4 Sep 200800:00 | – | openvas |
![]() | Gentoo Security Advisory GLSA 200510-20 (Zope) | 24 Sep 200800:00 | – | openvas |
![]() | FreeBSD : zope -- expose RestructuredText functionality to untrusted users (d2b80c7c-3aae-11da-9484-00123ffe8333) | 13 May 200600:00 | – | nessus |
![]() | GLSA-200510-20 : Zope: File inclusion through RestructuredText | 28 Oct 200500:00 | – | nessus |
![]() | Debian DSA-910-1 : zope.2.7 - design error | 14 Oct 200600:00 | – | nessus |
![]() | Ubuntu 5.10 : zope2.8 vulnerability (USN-229-1) | 21 Jan 200600:00 | – | nessus |
Source | Link |
---|---|
debian | www.debian.org/security/2005/DSA-910-1 |
security-tracker | www.security-tracker.debian.org/tracker/DSA-910 |
# SPDX-FileCopyrightText: 2008 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.55913");
script_cve_id("CVE-2005-3323");
script_tag(name:"creation_date", value:"2008-01-17 22:07:13 +0000 (Thu, 17 Jan 2008)");
script_version("2024-02-01T14:37:10+0000");
script_tag(name:"last_modification", value:"2024-02-01 14:37:10 +0000 (Thu, 01 Feb 2024)");
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_name("Debian: Security Advisory (DSA-910-1)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2008 Greenbone AG");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB3\.1");
script_xref(name:"Advisory-ID", value:"DSA-910-1");
script_xref(name:"URL", value:"https://www.debian.org/security/2005/DSA-910-1");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-910");
script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'zope2.7' package(s) announced via the DSA-910-1 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"A vulnerability has been discovered in zope 2.7, an Open Source web application server, that allows remote attackers to insert arbitrary files via include directives in reStructuredText functionality.
The old stable distribution (woody) does not contain zope2.7 packages.
For the stable distribution (sarge) this problem has been fixed in version 2.7.5-2sarge1.
For the unstable distribution (sid) this problem has been fixed in version 2.7.8-1.
We recommend that you upgrade your zope2.7 package.");
script_tag(name:"affected", value:"'zope2.7' package(s) on Debian 3.1.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "DEB3.1") {
if(!isnull(res = isdpkgvuln(pkg:"zope2.7", ver:"2.7.5-2sarge1", rls:"DEB3.1"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo