CVE-2015-7695

NameCVE-2015-7695
DescriptionThe PDO adapters in Zend Framework before 1.12.16 do not filer null bytes in SQL statements, which allows remote attackers to execute arbitrary SQL commands via a crafted query.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-326-1, DSA-3369-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
zendframeworksourcesqueeze1.10.6-1squeeze6DLA-326-1
zendframeworksourcewheezy1.11.13-1.1+deb7u4DSA-3369-1
zendframeworksourcejessie1.12.9+dfsg-2+deb8u4DSA-3369-1
zendframeworksource(unstable)1.12.16+dfsg-1

Notes

http://framework.zend.com/security/advisory/ZF2015-08
https://github.com/zendframework/zf1/commit/2ac9c30f73ec2e6235c602bed745749a551b4fe2

Search for package or bug name: Reporting problems