Debian DLA-646-1 : zendframework security update

critical Nessus Plugin ID 93869

Synopsis

The remote Debian host is missing a security update.

Description

CVE-2016-4861 The implementation of ORDER BY and GROUP BY in Zend_Db_Select remained prone to SQL injection when a combination of SQL expressions and comments were used. This security patch provides a comprehensive solution that identifies and removes comments prior to checking validity of the statement to ensure no SQLi vectors occur.

For Debian 7 'Wheezy', these problems have been fixed in version 1.11.13-1.1+deb7u5.

We recommend that you upgrade your zendframework packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2016/10/msg00002.html

https://packages.debian.org/source/wheezy/zendframework

Plugin Details

Severity: Critical

ID: 93869

File Name: debian_DLA-646.nasl

Version: 2.5

Type: local

Agent: unix

Published: 10/6/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:zendframework, p-cpe:/a:debian:debian_linux:zendframework-bin, p-cpe:/a:debian:debian_linux:zendframework-resources, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2016

Reference Information

CVE: CVE-2016-4861