DSA-3340-1 zendframework -- security update

Related Vulnerabilities: CVE-2015-5161  

Dawid Golunski discovered that when running under PHP-FPM in a threaded environment, Zend Framework, a PHP framework, did not properly handle XML data in multibyte encoding. This could be used by remote attackers to perform an XML External Entity attack via crafted XML data. For the oldstable distribution (wheezy), this problem has been fixed in version 1.11.13-1.1+deb7u3. For the stable distribution (jessie), this problem has been fixed in version 1.12.9+dfsg-2+deb8u3. For the testing distribution (stretch), this problem has been fixed in version 1.12.14+dfsg-1. For the unstable distribution (sid), this problem has been fixed in version 1.12.14+dfsg-1. We recommend that you upgrade your zendframework packages.

Debian Security Advisory

DSA-3340-1 zendframework -- security update

Date Reported:
19 Aug 2015
Affected Packages:
zendframework
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2015-5161.
More information:

Dawid Golunski discovered that when running under PHP-FPM in a threaded environment, Zend Framework, a PHP framework, did not properly handle XML data in multibyte encoding. This could be used by remote attackers to perform an XML External Entity attack via crafted XML data.

For the oldstable distribution (wheezy), this problem has been fixed in version 1.11.13-1.1+deb7u3.

For the stable distribution (jessie), this problem has been fixed in version 1.12.9+dfsg-2+deb8u3.

For the testing distribution (stretch), this problem has been fixed in version 1.12.14+dfsg-1.

For the unstable distribution (sid), this problem has been fixed in version 1.12.14+dfsg-1.

We recommend that you upgrade your zendframework packages.