Skip to content

Remote Code Execution via traversal in TAL expressions

High severity GitHub Reviewed Published Jun 8, 2021 in zopefoundation/Zope • Updated Jan 9, 2023

Package

pip Zope (pip)

Affected versions

>= 5.0.0, < 5.2.1
< 4.6.1

Patched versions

5.2.1
4.6.1

Description

This advisory extends the previous advisory at GHSA-5pr9-v234-jw36 with additional cases of TAL expression traversal vulnerabilities.

Impact

Most Python modules are not available for using in TAL expressions that you can add through-the-web, for example in Zope Page Templates. This restriction avoids file system access, for example via the 'os' module. But some of the untrusted modules are available indirectly through Python modules that are available for direct use.

By default, you need to have the Manager role to add or edit Zope Page Templates through the web. Only sites that allow untrusted users to add/edit Zope Page Templates through the web are at risk.

Patches

The problem has been fixed in Zope 5.21 and 4.6.1.

Workarounds

The workaround is the same as for GHSA-5pr9-v234-jw36: A site administrator can restrict adding/editing Zope Page Templates through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing Zope Page Templates through the web should be restricted to trusted users only.

References

For more information

If you have any questions or comments about this advisory:

References

@dataflake dataflake published to zopefoundation/Zope Jun 8, 2021
Reviewed Jun 8, 2021
Published to the GitHub Advisory Database Jun 8, 2021
Last updated Jan 9, 2023

Severity

High

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-rpcg-f9q6-2mq6

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.