-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1896
               SQL injection attack patched in zendframework
                               29 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zendframework
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4861  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/06/msg00012.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running zendframework check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : zendframework
Version        : 1.12.9+dfsg-2+deb8u7
CVE ID         : CVE-2016-4861


CVE-2016-4861
      Allowing remote attackers to conduct SQL injection attacks by
      leveraging failure to remove comments from an SQL statement
      before validation.


For Debian 8 "Jessie", these problems have been fixed in version
1.12.9+dfsg-2+deb8u7.

We recommend that you upgrade your zendframework packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQJ8BAEBCgBmBQJbNT98XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ2MjAxRkJGRkRCQkRFMDc4MjJFQUJCOTY5
NkZDQUMwRDM4N0I1ODQ3AAoJEJb8rA04e1hHRIkQALCea6vZjA9RBO906EA3uxvJ
J3kdB+wolEYaXEGD99zyEpWGDKko7Aj8j2YFIBK2tEcw/UOFqaXNDkAeyJfYGMKm
Z3o4TYboDtpEW4OUDAAZ5Stb4eKKZ+7FZ1CpKU0Pbd630TbI7EqUq8yagKpQq1uO
sQZJHdbEzAavgSmRicqpUMq2anOoDcVoD4l0HYAODZYJKzcj2GNpjnCGiA9VrlQf
WymPBE1ZVy9vuecI6zBsRAxGRX124Woa1V7GrRZnDavBbIwZ/mjoseardUxbhVGr
WImqdlQYz7Te+hXMDyDg1wHW4izNplNJo0ehCFDxbKk7uSsKbrOWxSiaRnaF84A+
ZOJDCC6vV/AXUJYRY+jkpc9hN192dYm0lqSvk16ljRoaNBwwMrggTT9dK8vmcnQU
J6iLG4FQiht3Qi6yD/BFT9LCCGbCcqR3t7fCfWJdO9p7XMMB4Vl1d/RagWsX/C0a
ERgXSPRlnjAkxPRapOtidIw98O0TW7+m45z15OAJTEp4Vdnkkl2crW7q/8ILMN5i
+zc2M291ZYbNGKCKDVI68Xc7/FZln+LFk+ggrUMJiuQPeKiyJlwrWfVMbAzoWuZY
nwlQrighMO3hrdHrPmmnMv01xZjE3+PG3e9tFUlDLmfjK+Hi6LVF6DqqiJ1tsk+G
BTyAC+pDX73lEuUKXcsd
=/jJ6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rjk/
-----END PGP SIGNATURE-----