Executive Summary

Summary
Title zendframework security update
Informations
Name DSA-3340 First vendor Publication 2015-08-19
Vendor Debian Last vendor Modification 2015-08-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Dawid Golunski discovered that when running under PHP-FPM in a threaded environment, Zend Framework, a PHP framework, did not properly handle XML data in multibyte encoding. This could be used by remote attackers to perform an XML External Entity attack via crafted XML data.

For the oldstable distribution (wheezy), this problem has been fixed in version 1.11.13-1.1+deb7u3.

For the stable distribution (jessie), this problem has been fixed in version 1.12.9+dfsg-2+deb8u3.

For the testing distribution (stretch), this problem has been fixed in version 1.12.14+dfsg-1.

For the unstable distribution (sid), this problem has been fixed in version 1.12.14+dfsg-1.

We recommend that you upgrade your zendframework packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3340

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 154

Snort® IPS/IDS

Date Description
2016-03-14 Zend Technologies Zend Framework heuristicScan XML external entity injection ...
RuleID : 36895 - Revision : 2 - Type : SERVER-WEBAPP
2016-03-14 Zend Technologies Zend Framework heuristicScan XML external entity injection ...
RuleID : 36894 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-499.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2e7c06c639.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6d70a701bf.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f1e18131bc.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-302.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-13488.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-13529.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3340.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-13314.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-08-26 21:33:43
  • Multiple Updates
2015-08-25 21:32:51
  • Multiple Updates
2015-08-25 13:29:59
  • Multiple Updates
2015-08-20 00:27:06
  • First insertion