CWE
362
Advisory Published
Updated

CVE-2012-5507: Race Condition

First published: Tue Sep 30 2014(Updated: )

AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote attackers to obtain passwords via vectors involving timing discrepancies in password validation.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Zope Zope=2.5.1
Zope Zope=2.6.1
Zope Zope=2.6.4
Zope Zope=2.7.0
Zope Zope=2.7.3
Zope Zope=2.7.4
Zope Zope=2.7.5
Zope Zope=2.7.6
Zope Zope=2.7.7
Zope Zope=2.7.8
Zope Zope=2.8.1
Zope Zope=2.8.4
Zope Zope=2.8.6
Zope Zope=2.8.8
Zope Zope=2.9.2
Zope Zope=2.9.3
Zope Zope=2.9.4
Zope Zope=2.9.5
Zope Zope=2.9.6
Zope Zope=2.9.7
Zope Zope=2.10.3
Zope Zope=2.10.8
Zope Zope=2.11.0
Zope Zope=2.11.1
Zope Zope=2.11.2
Zope Zope=2.11.3
Zope Zope=2.13.18
Plone Plone<=4.2.2
Plone Plone=1.0
Plone Plone=1.0.1
Plone Plone=1.0.2
Plone Plone=1.0.3
Plone Plone=1.0.4
Plone Plone=1.0.5
Plone Plone=1.0.6
Plone Plone=2.0
Plone Plone=2.0.1
Plone Plone=2.0.2
Plone Plone=2.0.3
Plone Plone=2.0.4
Plone Plone=2.0.5
Plone Plone=2.1
Plone Plone=2.1.1
Plone Plone=2.1.2
Plone Plone=2.1.3
Plone Plone=2.1.4
Plone Plone=2.5
Plone Plone=2.5.1
Plone Plone=2.5.2
Plone Plone=2.5.3
Plone Plone=2.5.4
Plone Plone=2.5.5
Plone Plone=3.0
Plone Plone=3.0.1
Plone Plone=3.0.2
Plone Plone=3.0.3
Plone Plone=3.0.4
Plone Plone=3.0.5
Plone Plone=3.0.6
Plone Plone=3.1
Plone Plone=3.1.1
Plone Plone=3.1.2
Plone Plone=3.1.3
Plone Plone=3.1.4
Plone Plone=3.1.5.1
Plone Plone=3.1.6
Plone Plone=3.1.7
Plone Plone=3.2
Plone Plone=3.2.1
Plone Plone=3.2.2
Plone Plone=3.2.3
Plone Plone=3.3
Plone Plone=3.3.1
Plone Plone=3.3.2
Plone Plone=3.3.3
Plone Plone=3.3.4
Plone Plone=3.3.5
Plone Plone=4.0
Plone Plone=4.0.1
Plone Plone=4.0.2
Plone Plone=4.0.3
Plone Plone=4.0.4
Plone Plone=4.0.5
Plone Plone=4.0.6.1
Plone Plone=4.1
Plone Plone=4.1.4
Plone Plone=4.1.5
Plone Plone=4.1.6
Plone Plone=4.2
Plone Plone=4.2-a1
Plone Plone=4.2-a2
Plone Plone=4.2-b1
Plone Plone=4.2-b2
Plone Plone=4.2-rc1
Plone Plone=4.2-rc2
Plone Plone=4.2.0.1
Plone Plone=4.2.1
Plone Plone=4.2.1.1
Plone Plone=4.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203