Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Zend Framework
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Zend Framework
ID: 201408-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 4. August 2014, 15:19
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1939
Applikationen: Zend Framework

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--rO6obdkXEaw5Mil5isfaqwmaDb4IbI58i
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Zend Framework: SQL injection
Date: August 04, 2014
Bugs: #369139
ID: 201408-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Zend Framework could allow a remote attacker to
inject SQL commands.

Background
==========

Zend Framework is a high quality and open source framework for
developing Web Applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-php/ZendFramework < 1.11.6 >= 1.11.6

Description
===========

Developers using non-ASCII-compatible encodings in conjunction with the
MySQL PDO driver of PHP may be vulnerable to SQL injection attacks.

Impact
======

A remote attacker could use specially crafted input to execute
arbitrary SQL statements.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ZendFramework users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-php/ZendFramework-1.11.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures
have been
available since 2011-06-07. It is likely that your system is already
updated
to no longer be affected by this issue.

References
==========

[ 1 ] CVE-2011-1939
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1939

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--rO6obdkXEaw5Mil5isfaqwmaDb4IbI58i
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJT303GAAoJECo/aRed9267S7MIAKuHxqm32DgfG+8V4DiygsVd
dFHg7P6ODQUzXbzeqbsPpNCgHjHgDQsWeLKyM7zH4oIY8yaSSZjUOmqtcOcMEFRI
VTzNuh3ocnY2QeBWKzE+HatJv0cGAwhi6st9NmAm9q1Xt/+3PmNnkd2wWoc9L7up
i/k+4GYmxqhU81LpMTgw/OfW0vJQS30l7h2JdfNW087eSArtytBXVDT5Ycp7S1zX
c+zzfjKeiOL7twqO1JnBqaa/KskMu8jBSNXzWzrUd57LK7uPPJgbvcRUhcTVwkBG
+NUcdwy0NHzidFJDbh2C6x45K2JK2cfF86Yj3UO1w8QlUvTJIxjcVnbd1e41hgY=
=mJGk
-----END PGP SIGNATURE-----

--rO6obdkXEaw5Mil5isfaqwmaDb4IbI58i--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung