[Japanese]

JVNDB-2016-000158

Zend Framework vulnerable to SQL injection

Overview

Zend Framework is an open source web application framework. Zend Framework 1 contains an SQL injection vulnerability (CWE-89) due to a flaw in processing parameters in the ORDER BY and GROUP BY clauses.

Hiroshi Tokumaru of HASH Consulting Corp. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.1 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


Zend Technologies Ltd.
  • Zend Framework versions prior to 1.12.20

According to the developer Zend Framework 2 and Zend Framework 3 are not affected by this vulnerability.
Impact

Information stored in the database may be obtained or altered by a remote attacker.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
According to the developer, this fix is an improvement for JVN#71730320.
Vendor Information

Zend Technologies Ltd.
CWE (What is CWE?)

  1. SQL Injection(CWE-89) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4861
References

  1. JVN : JVN#18926672
  2. JVN iPedia : JVNDB-2015-000197 (JVN#71730320)
  3. National Vulnerability Database (NVD) : CVE-2016-4861
Revision History

  • [2016/09/15]
      Web page was published
    [2017/03/16]
      References : Content was added