Bug 13102 - php-ZendFramework new security issues ZF2014-01 and ZF2014-02
Summary: php-ZendFramework new security issues ZF2014-01 and ZF2014-02
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/592961/
Whiteboard: MGA3TOO advisory has_procedure mga4-6...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-03-27 13:56 CET by David Walser
Modified: 2014-04-03 16:13 CEST (History)
4 users (show)

See Also:
Source RPM: php-ZendFramework-1.12.3-3.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2014-03-27 13:56:36 CET
Upstream has issued two advisories:
http://framework.zend.com/security/advisory/ZF2014-01
http://framework.zend.com/security/advisory/ZF2014-02

The issues are fixed upstream in 1.12.4.

CVEs have been requested for these issues:
http://openwall.com/lists/oss-security/2014/03/27/1

Reproducible: 

Steps to Reproduce:
David Walser 2014-03-27 13:56:42 CET

Whiteboard: (none) => MGA4TOO, MGA3TOO

Comment 1 Thomas Spuhler 2014-04-01 00:18:30 CEST
Fixed in Cauldron by upgarding to 1.12.5 (from 1.12.3)
Fedora did the same
The following packages require: 
urpmq --whatrequires php-ZendFramework
galette
kolab-syncroton
owncloud
webacula

mga3 and mga4, the following pacakges are in updates-testing:
php-ZendFramework-1.12.5-1.mgax.src.rpm
php-ZendFramework-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-demos-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-tests-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-extras-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Cache-Backend-Apc-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Cache-Backend-Memcached-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Captcha-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Dojo-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Feed-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Gdata-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Pdf-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Search-Lucene-1.12.5-1.mgax.noarch.rpm
php-ZendFramework-Services-1.12.5-1.mgax.noarch.rpm

Status: NEW => ASSIGNED

Thomas Spuhler 2014-04-01 00:19:53 CEST

CC: (none) => thomas
Assignee: thomas => qa-bugs

Comment 2 David Walser 2014-04-01 00:37:47 CEST
Thanks Thomas!

CVEs don't seem to be forthcoming for this.

Advisory:
========================

Updated php-ZendFramework packages fix security vulnerabilities:

XML eXternal Entity (XXE) and XML Entity Expansion (XEE) flaws were
discovered in the Zend Framework. An attacker could use these flaws to cause
a denial of service, access files accessible to the server process, or
possibly perform other more advanced XML External Entity (XXE) attacks
(ZF2014-01).

Using the Consumer component of Zend_OpenId, it is possible to login using an
arbitrary OpenID account (without knowing any secret information) by using a
malicious OpenID Provider. That means OpenID it is possible to login using
arbitrary OpenID Identity (MyOpenID, Google, etc), which are not under the
control of our own OpenID Provider. Thus, we are able to impersonate any
OpenID Identity against the framework (ZF2014-02).

References:
http://framework.zend.com/security/advisory/ZF2014-01
http://framework.zend.com/security/advisory/ZF2014-02
https://bugzilla.redhat.com/show_bug.cgi?id=1081287
https://bugzilla.redhat.com/show_bug.cgi?id=1081288
https://secunia.com/advisories/57276/

Version: Cauldron => 4
Whiteboard: MGA4TOO, MGA3TOO => MGA3TOO
Severity: normal => critical

Comment 3 David Walser 2014-04-01 18:29:02 CEST
CVEs have finally been assigned for this.  Updating the advisory:
http://openwall.com/lists/oss-security/2014/04/01/1

Advisory:
========================

Updated php-ZendFramework packages fix security vulnerabilities:

XML eXternal Entity (XXE) and XML Entity Expansion (XEE) flaws were
discovered in the Zend Framework. An attacker could use these flaws to cause
a denial of service, access files accessible to the server process, or
possibly perform other more advanced XML External Entity (XXE) attacks
(CVE-2014-2681, CVE-2014-2682, CVE-2014-2683).

Using the Consumer component of Zend_OpenId, it is possible to login using an
arbitrary OpenID account (without knowing any secret information) by using a
malicious OpenID Provider. That means OpenID it is possible to login using
arbitrary OpenID Identity (MyOpenID, Google, etc), which are not under the
control of our own OpenID Provider. Thus, we are able to impersonate any
OpenID Identity against the framework (CVE-2014-2684, CVE-2014-2685).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2681
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2683
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2685
http://framework.zend.com/security/advisory/ZF2014-01
http://framework.zend.com/security/advisory/ZF2014-02
https://bugzilla.redhat.com/show_bug.cgi?id=1081287
https://bugzilla.redhat.com/show_bug.cgi?id=1081288
https://secunia.com/advisories/57276/
Comment 4 Shlomi Fish 2014-04-02 15:01:31 CEST
OK, tested on a Mageia 4 x86-64 VBox VM based on the test procedure from https://bugs.mageia.org/show_bug.cgi?id=6666 and the guestbook app works fine there after I installed the php-ZendFramework-Captcha package. I'll try MGA4-i586 next.

URL: (none) => https://bugs.mageia.org/show_bug.cgi?id=6666
CC: (none) => shlomif
Whiteboard: MGA3TOO => MGA3TOO mga4-64-ok

David Walser 2014-04-02 15:05:32 CEST

URL: https://bugs.mageia.org/show_bug.cgi?id=6666 => (none)
See Also: (none) => https://bugs.mageia.org/show_bug.cgi?id=6666

Comment 5 Shlomi Fish 2014-04-02 15:33:54 CEST
(In reply to Shlomi Fish from comment #4)
> OK, tested on a Mageia 4 x86-64 VBox VM based on the test procedure from
> https://bugs.mageia.org/show_bug.cgi?id=6666 and the guestbook app works
> fine there after I installed the php-ZendFramework-Captcha package. I'll try
> MGA4-i586 next.

Tested on MGA4-i586 now as well. It works fine there. Now I'm going to test mga3-x86-64.

Regards,

-- Shlomi Fish

Whiteboard: MGA3TOO mga4-64-ok => MGA3TOO mga4-64-ok mga4-32-ok

Comment 6 Shlomi Fish 2014-04-02 15:57:34 CEST
Tested on Mageia 3 x86-64. Works fine.

Whiteboard: MGA3TOO mga4-64-ok mga4-32-ok => MGA3TOO mga4-64-ok mga4-32-ok mga3-64-ok

Comment 7 Shlomi Fish 2014-04-02 17:17:36 CEST
Tested on MGA-3-i586. Works fine.

Whiteboard: MGA3TOO mga4-64-ok mga4-32-ok mga3-64-ok => MGA3TOO mga4-64-ok mga4-32-ok mga3-64-ok mga3-32-ok

Comment 8 claire robinson 2014-04-02 17:26:44 CEST
Advisory uploaded. Validating.

Could sysadmin please push to 3 & 4 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: MGA3TOO mga4-64-ok mga4-32-ok mga3-64-ok mga3-32-ok => MGA3TOO advisory has_procedure mga4-64-ok mga4-32-ok mga3-64-ok mga3-32-ok
CC: (none) => sysadmin-bugs

Comment 9 Damien Lallement 2014-04-03 02:44:10 CEST
http://advisories.mageia.org/MGASA-2014-0151.html

Status: ASSIGNED => RESOLVED
CC: (none) => mageia
Resolution: (none) => FIXED

David Walser 2014-04-03 16:13:34 CEST

URL: (none) => http://lwn.net/Vulnerabilities/592961/


Note You need to log in before you can comment on or make changes to this bug.