3 results (0.006 seconds)

CVSS: 6.4EPSS: 0%CPEs: 12EXPL: 0

Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and ZendService_Api before 1.0.0 allow remote attackers to read arbitrary files, send HTTP requests to intranet servers, and possibly cause a denial of service (CPU and memory consumption) via an XML External Entity (XXE) attack. NOTE: this issue exists because of an incomplete fix for CVE-2012-5657. Zend Framework 1 (ZF1) anterior a 1.12.4, Zend Framework 2 anterior a 2.1.6 y 2.2.x anterior a 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, y ZendService_WindowsAzure anterior a 2.0.2, ZendService_Amazon anterior a 2.0.2, ZendService_Amazon anterior a 2.0.3, y ZendService_Api anterior a 1.0.0 permite a atacantes remotos leer ficheros arbitrarios, enviar peticiones HTTP al servidor de una intranet, y posiblemente causar una denegación de servicio (Consumo de CPU y memoria) a través de un ataque XXE por XML. NOTA: este fallo existe porque no se corrigió CVE-2012-5657. • http://advisories.mageia.org/MGASA-2014-0151.html http://framework.zend.com/security/advisory/ZF2014-01 http://seclists.org/oss-sec/2014/q2/0 http://www.debian.org/security/2015/dsa-3265 http://www.mandriva.com/security/advisories?name=MDVSA-2014:072 http://www.securityfocus.com/bid/66358 • CWE-19: Data Processing Errors •

CVSS: 6.8EPSS: 0%CPEs: 12EXPL: 0

Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and ZendService_Api before 1.0.0, when PHP-FPM is used, does not properly share the libxml_disable_entity_loader setting between threads, which might allow remote attackers to conduct XML External Entity (XXE) attacks via an XML external entity declaration in conjunction with an entity reference. NOTE: this issue exists because of an incomplete fix for CVE-2012-5657. Zend Framework 1 (ZF1) anterior a 1.12.4, Zend Framework 2 anterior a 2.1.6 y 2.2.x anterior a 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, y ZendService_WindowsAzure anterior a 2.0.2, ZendService_Amazon before 2.0.3, y ZendService_Api anterior a 1.0.0, cuando usamos PHP-FPM, no comparte correctamente la configuración entre hilos en libxml_disable_entity_loader, lo que podría permitir a atacantes remotos realizar ataques XXE a través de una declaración de entidad externa de XML junto con una referencia de entidad. NOTA: este fallo existe porque no se solución la CVE-2012-5657. • http://advisories.mageia.org/MGASA-2014-0151.html http://framework.zend.com/security/advisory/ZF2014-01 http://seclists.org/oss-sec/2014/q2/0 http://www.debian.org/security/2015/dsa-3265 http://www.mandriva.com/security/advisories?name=MDVSA-2014:072 http://www.securityfocus.com/bid/66358 • CWE-19: Data Processing Errors •

CVSS: 5.0EPSS: 1%CPEs: 12EXPL: 0

Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and ZendService_Api before 1.0.0 allow remote attackers to cause a denial of service (CPU consumption) via (1) recursive or (2) circular references in an XML entity definition in an XML DOCTYPE declaration, aka an XML Entity Expansion (XEE) attack. NOTE: this issue exists because of an incomplete fix for CVE-2012-6532. ZendFramework 1(ZF1) anterior a 1.12.4, Zend Framework anterior a 2.1.6 y 2.2.x anterior a 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, y ZendService_WindowsAzure anterior a 2.0.2, ZendService_Amazon anterior a 2.0.3, y ZendService_Api anterior a 1.0.0 permite a atacantes remotos causar una denegación de servicio (Consumir la CPU) a través de referencias recursivas o circulares en una definición de una entidad en XML en una declaración DOCTYPE XML también conocido como ataque XEE. Nota: este fallo existe porque no se termino de solucionar la CVE-2012-6532 • http://advisories.mageia.org/MGASA-2014-0151.html http://framework.zend.com/security/advisory/ZF2014-01 http://seclists.org/oss-sec/2014/q2/0 http://www.debian.org/security/2015/dsa-3265 http://www.mandriva.com/security/advisories?name=MDVSA-2014:072 http://www.securityfocus.com/bid/66358 • CWE-17: DEPRECATED: Code •