Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in zope2.8
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in zope2.8
ID: USN-317-1
Distribution: Ubuntu
Plattformen: Ubuntu 5.10
Datum: Do, 13. Juli 2006, 12:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3458
Applikationen: Zope

Originalnachricht


--===============0446371519==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="Pgaa2uWPnPrfixyx"
Content-Disposition: inline


--Pgaa2uWPnPrfixyx
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=20
Ubuntu Security Notice USN-317-1 July 13, 2006
zope2.8 vulnerability
CVE-2006-3458
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.10:
zope2.8 2.8.1-5ubuntu0.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Zope did not deactivate the 'raw' command when exposing
RestructuredText functionalities to untrusted users. A remote user
with the privilege of editing Zope webpages with RestructuredText
could exploit this to expose arbitrary files that can be read with the
privileges of the Zope server.


Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8_2.8.1-5ub=
untu0.2.diff.gz
Size/MD5: 13282 2eb94321cd899b8a270205d63d922cc0
http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8_2.8.1-5ub=
untu0.2.dsc
Size/MD5: 826 1014a9617f2404bb2a812c2f5755e106
http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8_2.8.1.ori=
g.tar.gz
Size/MD5: 5343921 0ec441a35175bb8d8c557b7d3c63f6f6

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8-sandbox_2=
=2E8.1-5ubuntu0.2_all.deb
Size/MD5: 18638 352dfb3302c6b8c6e39f3b5067124975

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8_2.8.1-5ub=
untu0.2_amd64.deb
Size/MD5: 5521472 f0ad0cb3f4f5d31bca8dc4df67efef80

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8_2.8.1-5ub=
untu0.2_i386.deb
Size/MD5: 5463698 22c8680d3649ae19e90c41224b5fbb3b

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8_2.8.1-5ub=
untu0.2_powerpc.deb
Size/MD5: 5551806 074782e4b777904545647f39ca52cc0f

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/z/zope2.8/zope2.8_2.8.1-5ub=
untu0.2_sparc.deb
Size/MD5: 5478804 4a7978b8921b0789d75857d893d706c9

--Pgaa2uWPnPrfixyx
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEthi+DecnbV4Fd/IRAvEqAKC4/0/DGpo4PQSJnslSo6jI+SbiDwCgljSB
6vLRxLg46/9xvt4Vu/g7z38=
=Ep3P
-----END PGP SIGNATURE-----

--Pgaa2uWPnPrfixyx--


--===============0446371519==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0446371519==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung