Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title zendframework security update
Informations
Name DSA-3369 First vendor Publication 2015-10-06
Vendor Debian Last vendor Modification 2015-10-06
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in Zend Framework, a PHP framework:

CVE-2015-5723

It was discovered that due to incorrect permissions masks when creating directories, local attackers could potentially execute arbitrary code or escalate privileges.

ZF2015-08 (no CVE assigned)

Chris Kings-Lynne discovered an SQL injection vector caused by missing null byte filtering in the MS SQL PDO backend, and a similar issue was also found in the SQLite backend.

For the oldstable distribution (wheezy), this problem has been fixed in version 1.11.13-1.1+deb7u4.

For the stable distribution (jessie), this problem has been fixed in version 1.12.9+dfsg-2+deb8u4.

For the testing distribution (stretch), this problem has been fixed in version 1.12.16+dfsg-1.

For the unstable distribution (sid), this problem has been fixed in version 1.12.16+dfsg-1.

We recommend that you upgrade your zendframework packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3369

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 1
Application 6
Application 159
Application 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fa7e683c6e.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8dc0af2c29.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f0c8b7b115.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7e229134f9.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f1e18131bc.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6d70a701bf.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2e7c06c639.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-326.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3369.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d3324fdb6bf011e5bc5e00505699053e.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15205.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15202.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15200.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15198.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15206.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15204.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15203.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15201.nasl - Type : ACT_GATHER_INFO
2015-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15199.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-08 17:43:05
  • Multiple Updates
2015-10-09 13:23:45
  • Multiple Updates
2015-10-07 00:21:27
  • First insertion