[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3265-1] zendframework security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3265-1                   security@debian.org
http://www.debian.org/security/                             David Prévot
May 20, 2015                           http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : zendframework
CVE ID         : CVE-2014-2681 CVE-2014-2682 CVE-2014-2683 CVE-2014-2684 
                 CVE-2014-2685 CVE-2014-4914 CVE-2014-8088 CVE-2014-8089 
                 CVE-2015-3154
Debian Bug     : 743175 754201

Multiple vulnerabilities were discovered in Zend Framework, a PHP
framework. Except for CVE-2015-3154, all these issues were already fixed
in the version initially shipped with Jessie.

CVE-2014-2681

    Lukas Reschke reported a lack of protection against XML External
    Entity injection attacks in some functions. This fix extends the
    incomplete one from CVE-2012-5657.

CVE-2014-2682

    Lukas Reschke reported a failure to consider that the
    libxml_disable_entity_loader setting is shared among threads in the
    PHP-FPM case. This fix extends the incomplete one from
    CVE-2012-5657.

CVE-2014-2683

    Lukas Reschke reported a lack of protection against XML Entity
    Expansion attacks in some functions. This fix extends the incomplete
    one from CVE-2012-6532.

CVE-2014-2684

    Christian Mainka and Vladislav Mladenov from the Ruhr-University
    Bochum reported an error in the consumer's verify method that lead
    to acceptance of wrongly sourced tokens.

CVE-2014-2685

    Christian Mainka and Vladislav Mladenov from the Ruhr-University
    Bochum reported a specification violation in which signing of a
    single parameter is incorrectly considered sufficient.

CVE-2014-4914

    Cassiano Dal Pizzol discovered that the implementation of the ORDER
    BY SQL statement in Zend_Db_Select contains a potential SQL
    injection when the query string passed contains parentheses.

CVE-2014-8088

    Yury Dyachenko at Positive Research Center identified potential XML
    eXternal Entity injection vectors due to insecure usage of PHP's DOM
    extension.

CVE-2014-8089

    Jonas Sandström discovered an SQL injection vector when manually
    quoting value for sqlsrv extension, using null byte.

CVE-2015-3154

    Filippo Tessarotto and Maks3w reported potential CRLF injection
    attacks in mail and HTTP headers.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.11.13-1.1+deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 1.12.9+dfsg-2+deb8u1.

For the testing distribution (stretch), these problems will be fixed
in version 1.12.12+dfsg-1.

For the unstable distribution (sid), these problems have been fixed in
version 1.12.12+dfsg-1.

We recommend that you upgrade your zendframework packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=T2BR
-----END PGP SIGNATURE-----


Reply to: