CVE-2015-8379

NameCVE-2015-8379
DescriptionCakePHP 2.x and 3.x before 3.1.5 might allow remote attackers to bypass the CSRF protection mechanism via the _method parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs832316

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cakephp (PTS)buster2.10.11-2fixed
bullseye2.10.11-2.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cakephpsourcewheezy(not affected)
cakephpsource(unstable)2.8.0-1832316

Notes

[jessie] - cakephp <no-dsa> (Minor issue)
[wheezy] - cakephp <not-affected> (vulnerable code not present)
http://karmainsecurity.com/KIS-2016-01
https://github.com/cakephp/cakephp/commit/0f818a23a876c01429196bf7623e1e94a50230f0

Search for package or bug name: Reporting problems