Search criteria

12 vulnerabilities found for zodb by zope

FKIE_CVE-2010-3495

Vulnerability from fkie_nvd - Published: 2010-10-19 20:00 - Updated: 2025-04-11 00:51
Severity ?
Summary
Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492.
Impacted products
Vendor Product Version
zope zodb *
zope zodb 2.8.11
zope zodb 2.9.11
zope zodb 2.10.9
zope zodb 2.11.4
zope zodb 3.1
zope zodb 3.1.1
zope zodb 3.2
zope zodb 3.2.4
zope zodb 3.3
zope zodb 3.3.3
zope zodb 3.4
zope zodb 3.4.1
zope zodb 3.5
zope zodb 3.6
zope zodb 3.7
zope zodb 3.8
zope zodb 3.8.0
zope zodb 3.8.1
zope zodb 3.8.2
zope zodb 3.8.6
zope zodb 3.9.0
zope zodb 3.9.0b1
zope zodb 3.9.0b2
zope zodb 3.9.0b3
zope zodb 3.9.0b4
zope zodb 3.9.0b5
zope zodb 3.9.0c1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zope:zodb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF56B793-E691-4C30-BACE-9CE96CDEEB5A",
              "versionEndIncluding": "3.9.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.8.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC8B7904-4F44-4641-9275-D995ADDA0ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.9.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70191DA-A946-495D-A2CA-5DA5735B116F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB7982D-2F76-4237-8BBB-A4E5ADE1D497",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A461879-EF34-4817-8EBB-1FE7A73E03C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF6448E-3BD4-4A3D-9D58-C39928F4FB93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CB7404-734F-4838-AAEE-A5D5E987EBA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "64DF8BD4-31DC-44A5-944C-AA9AE57CBB9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3CB7CF-91FC-4B7F-BD38-2F5033C70B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05A4183-CCE7-4BE2-B8E5-10FC33ABDEA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02371BD4-F40F-4AA7-9214-E9FFCA80138C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59CB22D-604D-4D9D-B7A4-E42026C7F3FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35B0E78-B0E7-41F2-B776-B7B4AE937350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B6C5C0-E10B-437D-BF3C-0847B78EFDAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EF771A-6AE9-4006-A273-5B04B3EAADDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C38116E1-459C-45A7-A995-20C8ABDCCF65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF49B253-411F-4E83-93B3-556783B73965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8568BD1E-839A-4C78-840D-47807D207C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "552E429F-964F-4BF8-B974-C4C59EA7871F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "204FA56B-576D-4274-B17C-6AC4FC1EB58B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD0363F4-9D00-4CE2-8984-25A004F1B6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5CCCAA-83AD-4CD6-B7FD-46809B786395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F38F2B2-E061-4D77-9A88-1C432F31FAFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA88DF5-7A25-4187-8B9D-567B0279FEAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCFE0BF9-0AC2-4461-BAAE-BDE91A830788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8EA11C-98BD-419F-9817-4071B287F87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b5:*:*:*:*:*:*:*",
              "matchCriteriaId": "283DC1FE-6F98-4FFA-A17F-6277AB9815C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0c1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A991E3D-03E9-4B2F-90FB-0B308D142B20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492."
    },
    {
      "lang": "es",
      "value": "Condici\u00f3n de carrera en ZEO/StorageServer.py en Zope Object Database (ZODB) antes de v3.10.0 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (parada programada del demonio) mediante el establecimiento e inmediatamente el cierre de una conexi\u00f3n TCP, lo que lleva a que la funci\u00f3n \u0027accept\u0027 tenga un valor de retorno de \u0027None\u0027, un valor inesperado de \u0027None\u0027 para la direcci\u00f3n, o un error ECONNABORTED, EAGAIN o EWOULDBLOCK. Se trata de un problema relacionado con CVE-2010-3492."
    }
  ],
  "id": "CVE-2010-3495",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-10-19T20:00:04.377",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.python.org/issue6706"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41755"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugs.launchpad.net/zodb/+bug/135108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.python.org/issue6706"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.launchpad.net/zodb/+bug/135108"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2009-2701

Vulnerability from fkie_nvd - Published: 2009-09-08 18:30 - Updated: 2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors.
Impacted products
Vendor Product Version
zope zodb 3.8
zope zodb 3.8.0
zope zodb 3.8.1
zope zodb 3.8.2
zope zodb 3.9.0
zope zodb 3.9.0b1
zope zodb 3.9.0b2
zope zodb 3.9.0b3
zope zodb 3.9.0b4
zope zodb 3.9.0b5
zope zodb 3.9.0c1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF49B253-411F-4E83-93B3-556783B73965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8568BD1E-839A-4C78-840D-47807D207C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "552E429F-964F-4BF8-B974-C4C59EA7871F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "204FA56B-576D-4274-B17C-6AC4FC1EB58B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5CCCAA-83AD-4CD6-B7FD-46809B786395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F38F2B2-E061-4D77-9A88-1C432F31FAFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA88DF5-7A25-4187-8B9D-567B0279FEAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCFE0BF9-0AC2-4461-BAAE-BDE91A830788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8EA11C-98BD-419F-9817-4071B287F87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0b5:*:*:*:*:*:*:*",
              "matchCriteriaId": "283DC1FE-6F98-4FFA-A17F-6277AB9815C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.9.0c1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A991E3D-03E9-4B2F-90FB-0B308D142B20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Zope Enterprise Objects (ZEO) funcionalidad storage-server en Zope Object Database (ZODB) v3.8 anterior v3.8.3 y v3.9.x anterior v3.9.0c2, cuando cierta base de datos ZEO compartida y el soporte blob es activado, permite usuarios autenticarse remotamente para leer o borrar archivos de su elecci\u00f3n a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2009-2701",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-08T18:30:00.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2534"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2009-0669

Vulnerability from fkie_nvd - Published: 2009-08-07 19:30 - Updated: 2025-04-09 00:30
Severity ?
Summary
Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol.
Impacted products
Vendor Product Version
zope zodb *
zope zodb 3.8
zope zodb 3.8.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zope:zodb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A7E1A6-8B87-43C2-A202-7383687A20B5",
              "versionEndIncluding": "3.8.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF49B253-411F-4E83-93B3-556783B73965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8568BD1E-839A-4C78-840D-47807D207C6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol."
    },
    {
      "lang": "es",
      "value": "Zope Object Database (ZODB) anterior a v3.8.2, cuando ciertos Zope Enterprise Objects (ZEO) habilitan compartir base de datos, permite a atacantes remotos eludir la autenticaci\u00f3n a trav\u00e9s de vectores implicados en el protocolo de red ZEO."
    }
  ],
  "id": "CVE-2009-0669",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-08-07T19:30:00.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/56826"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36204"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36205"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/35987"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/2217"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/56826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/35987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/2217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2009-0668

Vulnerability from fkie_nvd - Published: 2009-08-07 19:30 - Updated: 2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol.
Impacted products
Vendor Product Version
zope zodb *
zope zodb 2.8.11
zope zodb 2.9.11
zope zodb 2.10.9
zope zodb 2.11.4
zope zodb 3.1
zope zodb 3.1.1
zope zodb 3.2
zope zodb 3.2.4
zope zodb 3.3
zope zodb 3.3.3
zope zodb 3.4
zope zodb 3.4.1
zope zodb 3.5
zope zodb 3.6
zope zodb 3.7
zope zodb 3.8.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zope:zodb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A7E1A6-8B87-43C2-A202-7383687A20B5",
              "versionEndIncluding": "3.8.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.8.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC8B7904-4F44-4641-9275-D995ADDA0ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.9.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70191DA-A946-495D-A2CA-5DA5735B116F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB7982D-2F76-4237-8BBB-A4E5ADE1D497",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:2.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A461879-EF34-4817-8EBB-1FE7A73E03C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF6448E-3BD4-4A3D-9D58-C39928F4FB93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CB7404-734F-4838-AAEE-A5D5E987EBA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "64DF8BD4-31DC-44A5-944C-AA9AE57CBB9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3CB7CF-91FC-4B7F-BD38-2F5033C70B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05A4183-CCE7-4BE2-B8E5-10FC33ABDEA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02371BD4-F40F-4AA7-9214-E9FFCA80138C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59CB22D-604D-4D9D-B7A4-E42026C7F3FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35B0E78-B0E7-41F2-B776-B7B4AE937350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B6C5C0-E10B-437D-BF3C-0847B78EFDAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EF771A-6AE9-4006-A273-5B04B3EAADDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C38116E1-459C-45A7-A995-20C8ABDCCF65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zope:zodb:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8568BD1E-839A-4C78-840D-47807D207C6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Zope Object Database (ZODB) anterior a v3.8.2, cuando ciertos Zope Enterprise Objects (ZEO) habilitan compartir base de datos, permite a atacantes remotos ejecutar c\u00f3digo Python arbitrario a trav\u00e9s de vectores relaccionados con el protocolo de red ZEO."
    }
  ],
  "id": "CVE-2009-0668",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-08-07T19:30:00.203",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/56827"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36204"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36205"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/35987"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/2217"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/56827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/35987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/2217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2010-3495 (GCVE-0-2010-3495)

Vulnerability from cvelistv5 – Published: 2010-10-19 19:00 – Updated: 2024-08-07 03:11
VLAI?
Summary
Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:11:44.310Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/zodb/+bug/135108"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
          },
          {
            "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
          },
          {
            "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.python.org/issue6706"
          },
          {
            "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
          },
          {
            "name": "SUSE-SR:2010:024",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
          },
          {
            "name": "41755",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41755"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-01-22T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.launchpad.net/zodb/+bug/135108"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
        },
        {
          "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
        },
        {
          "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.python.org/issue6706"
        },
        {
          "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
        },
        {
          "name": "SUSE-SR:2010:024",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
        },
        {
          "name": "41755",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41755"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3495",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
            },
            {
              "name": "https://bugs.launchpad.net/zodb/+bug/135108",
              "refsource": "CONFIRM",
              "url": "https://bugs.launchpad.net/zodb/+bug/135108"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
            },
            {
              "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
            },
            {
              "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
            },
            {
              "name": "http://bugs.python.org/issue6706",
              "refsource": "MISC",
              "url": "http://bugs.python.org/issue6706"
            },
            {
              "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
            },
            {
              "name": "SUSE-SR:2010:024",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
            },
            {
              "name": "41755",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41755"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3495",
    "datePublished": "2010-10-19T19:00:00",
    "dateReserved": "2010-09-24T00:00:00",
    "dateUpdated": "2024-08-07T03:11:44.310Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-2701 (GCVE-0-2009-2701)

Vulnerability from cvelistv5 – Published: 2009-09-08 18:00 – Updated: 2024-09-16 20:36
VLAI?
Summary
Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:56.947Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[zope-announce] 20090901 CVE-2009-2701: Releases to fix ZODB ZEO server vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
          },
          {
            "name": "ADV-2009-2534",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2534"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-08T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[zope-announce] 20090901 CVE-2009-2701: Releases to fix ZODB ZEO server vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
        },
        {
          "name": "ADV-2009-2534",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2534"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2701",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[zope-announce] 20090901 CVE-2009-2701: Releases to fix ZODB ZEO server vulnerability",
              "refsource": "MLIST",
              "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.8.3",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
            },
            {
              "name": "ADV-2009-2534",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2534"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.9.0c2",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2701",
    "datePublished": "2009-09-08T18:00:00Z",
    "dateReserved": "2009-08-05T00:00:00Z",
    "dateUpdated": "2024-09-16T20:36:27.354Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0668 (GCVE-0-2009-0668)

Vulnerability from cvelistv5 – Published: 2009-08-07 19:00 – Updated: 2024-08-07 04:40
VLAI?
Summary
Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2009/2217 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/36204 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new… x_refsource_CONFIRM
http://secunia.com/advisories/36205 third-party-advisoryx_refsource_SECUNIA
http://mail.zope.org/pipermail/zope-announce/2009… mailing-listx_refsource_MLIST
http://osvdb.org/56827 vdb-entryx_refsource_OSVDB
http://www.securityfocus.com/bid/35987 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2009-2217",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2217"
          },
          {
            "name": "36204",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36204"
          },
          {
            "name": "zope-protocol-code-execution(52377)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
          },
          {
            "name": "36205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36205"
          },
          {
            "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
          },
          {
            "name": "56827",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/56827"
          },
          {
            "name": "35987",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35987"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2009-2217",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2217"
        },
        {
          "name": "36204",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36204"
        },
        {
          "name": "zope-protocol-code-execution(52377)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
        },
        {
          "name": "36205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36205"
        },
        {
          "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
        },
        {
          "name": "56827",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/56827"
        },
        {
          "name": "35987",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35987"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0668",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2009-2217",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2217"
            },
            {
              "name": "36204",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36204"
            },
            {
              "name": "zope-protocol-code-execution(52377)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
            },
            {
              "name": "36205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36205"
            },
            {
              "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
              "refsource": "MLIST",
              "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
            },
            {
              "name": "56827",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/56827"
            },
            {
              "name": "35987",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35987"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0668",
    "datePublished": "2009-08-07T19:00:00",
    "dateReserved": "2009-02-22T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0669 (GCVE-0-2009-0669)

Vulnerability from cvelistv5 – Published: 2009-08-07 19:00 – Updated: 2024-08-07 04:40
VLAI?
Summary
Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2009/2217 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/36204 third-party-advisoryx_refsource_SECUNIA
http://osvdb.org/56826 vdb-entryx_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new… x_refsource_CONFIRM
http://secunia.com/advisories/36205 third-party-advisoryx_refsource_SECUNIA
http://mail.zope.org/pipermail/zope-announce/2009… mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/35987 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.323Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2009-2217",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2217"
          },
          {
            "name": "36204",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36204"
          },
          {
            "name": "56826",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/56826"
          },
          {
            "name": "zope-protocol-auth-bypass(52379)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
          },
          {
            "name": "36205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36205"
          },
          {
            "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
          },
          {
            "name": "35987",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35987"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2009-2217",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2217"
        },
        {
          "name": "36204",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36204"
        },
        {
          "name": "56826",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/56826"
        },
        {
          "name": "zope-protocol-auth-bypass(52379)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
        },
        {
          "name": "36205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36205"
        },
        {
          "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
        },
        {
          "name": "35987",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35987"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0669",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2009-2217",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2217"
            },
            {
              "name": "36204",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36204"
            },
            {
              "name": "56826",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/56826"
            },
            {
              "name": "zope-protocol-auth-bypass(52379)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
            },
            {
              "name": "36205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36205"
            },
            {
              "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
              "refsource": "MLIST",
              "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
            },
            {
              "name": "35987",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35987"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0669",
    "datePublished": "2009-08-07T19:00:00",
    "dateReserved": "2009-02-22T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3495 (GCVE-0-2010-3495)

Vulnerability from nvd – Published: 2010-10-19 19:00 – Updated: 2024-08-07 03:11
VLAI?
Summary
Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:11:44.310Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/zodb/+bug/135108"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
          },
          {
            "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
          },
          {
            "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.python.org/issue6706"
          },
          {
            "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
          },
          {
            "name": "SUSE-SR:2010:024",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
          },
          {
            "name": "41755",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41755"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-01-22T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.launchpad.net/zodb/+bug/135108"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
        },
        {
          "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
        },
        {
          "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.python.org/issue6706"
        },
        {
          "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
        },
        {
          "name": "SUSE-SR:2010:024",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
        },
        {
          "name": "41755",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41755"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3495",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in ZEO/StorageServer.py in Zope Object Database (ZODB) before 3.10.0 allows remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, a related issue to CVE-2010-3492."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
            },
            {
              "name": "https://bugs.launchpad.net/zodb/+bug/135108",
              "refsource": "CONFIRM",
              "url": "https://bugs.launchpad.net/zodb/+bug/135108"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.10.0#id1"
            },
            {
              "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
            },
            {
              "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
            },
            {
              "name": "http://bugs.python.org/issue6706",
              "refsource": "MISC",
              "url": "http://bugs.python.org/issue6706"
            },
            {
              "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
            },
            {
              "name": "SUSE-SR:2010:024",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
            },
            {
              "name": "41755",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41755"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3495",
    "datePublished": "2010-10-19T19:00:00",
    "dateReserved": "2010-09-24T00:00:00",
    "dateUpdated": "2024-08-07T03:11:44.310Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-2701 (GCVE-0-2009-2701)

Vulnerability from nvd – Published: 2009-09-08 18:00 – Updated: 2024-09-16 20:36
VLAI?
Summary
Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:56.947Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[zope-announce] 20090901 CVE-2009-2701: Releases to fix ZODB ZEO server vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
          },
          {
            "name": "ADV-2009-2534",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2534"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-08T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[zope-announce] 20090901 CVE-2009-2701: Releases to fix ZODB ZEO server vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
        },
        {
          "name": "ADV-2009-2534",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2534"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2701",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[zope-announce] 20090901 CVE-2009-2701: Releases to fix ZODB ZEO server vulnerability",
              "refsource": "MLIST",
              "url": "https://mail.zope.org/pipermail/zope-announce/2009-September/002221.html"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.8.3",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.8.3"
            },
            {
              "name": "ADV-2009-2534",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2534"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.9.0c2",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.9.0c2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2701",
    "datePublished": "2009-09-08T18:00:00Z",
    "dateReserved": "2009-08-05T00:00:00Z",
    "dateUpdated": "2024-09-16T20:36:27.354Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0668 (GCVE-0-2009-0668)

Vulnerability from nvd – Published: 2009-08-07 19:00 – Updated: 2024-08-07 04:40
VLAI?
Summary
Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2009/2217 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/36204 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new… x_refsource_CONFIRM
http://secunia.com/advisories/36205 third-party-advisoryx_refsource_SECUNIA
http://mail.zope.org/pipermail/zope-announce/2009… mailing-listx_refsource_MLIST
http://osvdb.org/56827 vdb-entryx_refsource_OSVDB
http://www.securityfocus.com/bid/35987 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2009-2217",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2217"
          },
          {
            "name": "36204",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36204"
          },
          {
            "name": "zope-protocol-code-execution(52377)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
          },
          {
            "name": "36205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36205"
          },
          {
            "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
          },
          {
            "name": "56827",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/56827"
          },
          {
            "name": "35987",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35987"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2009-2217",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2217"
        },
        {
          "name": "36204",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36204"
        },
        {
          "name": "zope-protocol-code-execution(52377)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
        },
        {
          "name": "36205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36205"
        },
        {
          "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
        },
        {
          "name": "56827",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/56827"
        },
        {
          "name": "35987",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35987"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0668",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to execute arbitrary Python code via vectors involving the ZEO network protocol."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2009-2217",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2217"
            },
            {
              "name": "36204",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36204"
            },
            {
              "name": "zope-protocol-code-execution(52377)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
            },
            {
              "name": "36205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36205"
            },
            {
              "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
              "refsource": "MLIST",
              "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
            },
            {
              "name": "56827",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/56827"
            },
            {
              "name": "35987",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35987"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0668",
    "datePublished": "2009-08-07T19:00:00",
    "dateReserved": "2009-02-22T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.110Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0669 (GCVE-0-2009-0669)

Vulnerability from nvd – Published: 2009-08-07 19:00 – Updated: 2024-08-07 04:40
VLAI?
Summary
Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2009/2217 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/36204 third-party-advisoryx_refsource_SECUNIA
http://osvdb.org/56826 vdb-entryx_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new… x_refsource_CONFIRM
http://secunia.com/advisories/36205 third-party-advisoryx_refsource_SECUNIA
http://mail.zope.org/pipermail/zope-announce/2009… mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/35987 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.323Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2009-2217",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2217"
          },
          {
            "name": "36204",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36204"
          },
          {
            "name": "56826",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/56826"
          },
          {
            "name": "zope-protocol-auth-bypass(52379)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
          },
          {
            "name": "36205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36205"
          },
          {
            "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
          },
          {
            "name": "35987",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35987"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2009-2217",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2217"
        },
        {
          "name": "36204",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36204"
        },
        {
          "name": "56826",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/56826"
        },
        {
          "name": "zope-protocol-auth-bypass(52379)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
        },
        {
          "name": "36205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36205"
        },
        {
          "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
        },
        {
          "name": "35987",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35987"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0669",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zope Object Database (ZODB) before 3.8.2, when certain Zope Enterprise Objects (ZEO) database sharing is enabled, allows remote attackers to bypass authentication via vectors involving the ZEO network protocol."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2009-2217",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2217"
            },
            {
              "name": "36204",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36204"
            },
            {
              "name": "56826",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/56826"
            },
            {
              "name": "zope-protocol-auth-bypass(52379)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52379"
            },
            {
              "name": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2",
              "refsource": "CONFIRM",
              "url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
            },
            {
              "name": "36205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36205"
            },
            {
              "name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
              "refsource": "MLIST",
              "url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
            },
            {
              "name": "35987",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35987"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0669",
    "datePublished": "2009-08-07T19:00:00",
    "dateReserved": "2009-02-22T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}