Lucene search

K
openvasCopyright (c) 2007 E-Soft Inc. http://www.securityspace.comOPENVAS:58739
HistoryJan 17, 2008 - 12:00 a.m.

Debian Security Advisory DSA 1405-2 (zope-cmfplone)

2008-01-1700:00:00
Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com
plugins.openvas.org
9

0.019 Low

EPSS

Percentile

87.2%

The remote host is missing an update to zope-cmfplone
announced via advisory DSA 1405-2.

# OpenVAS Vulnerability Test
# $Id: deb_1405_2.nasl 6616 2017-07-07 12:10:49Z cfischer $
# Description: Auto-generated from advisory DSA 1405-2
#
# Authors:
# Thomas Reinke <[email protected]>
#
# Copyright:
# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largerly excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#

include("revisions-lib.inc");
tag_insight = "The zope-cmfplone update in DSA 1405 introduced a regression. This update
corrects this flaw. For completeness, the original advisory text below:

It was discovered that Plone, a web content management system, allows
remote attackers to execute arbitrary code via specially crafted web
browser cookies.

The oldstable distribution (sarge) is not affected by this problem.

For the stable distribution (etch) this problem has been fixed in
version 2.5.1-4etch2.

For the unstable distribution (sid) this problem will be fixed soon.

We recommend that you upgrade your zope-cmfplone package.";
tag_summary = "The remote host is missing an update to zope-cmfplone
announced via advisory DSA 1405-2.";

tag_solution = "https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201405-2";

if(description)
{
 script_id(58739);
 script_version("$Revision: 6616 $");
 script_tag(name:"last_modification", value:"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $");
 script_tag(name:"creation_date", value:"2008-01-17 23:23:47 +0100 (Thu, 17 Jan 2008)");
 script_cve_id("CVE-2007-5741");
 script_tag(name:"cvss_base", value:"7.5");
 script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_name("Debian Security Advisory DSA 1405-2 (zope-cmfplone)");



 script_category(ACT_GATHER_INFO);

 script_copyright("Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com");
 script_family("Debian Local Security Checks");
 script_dependencies("gather-package-list.nasl");
 script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
 script_tag(name : "solution" , value : tag_solution);
 script_tag(name : "insight" , value : tag_insight);
 script_tag(name : "summary" , value : tag_summary);
 script_tag(name:"qod_type", value:"package");
 script_tag(name:"solution_type", value:"VendorFix");
 exit(0);
}

#
# The script code starts here
#

include("pkg-lib-deb.inc");

res = "";
report = "";
if ((res = isdpkgvuln(pkg:"plone-site", ver:"2.5.1-4etch2", rls:"DEB4.0")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"zope-cmfplone", ver:"2.5.1-4etch2", rls:"DEB4.0")) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}

0.019 Low

EPSS

Percentile

87.2%