[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2014-377 ---- php-ZendFramework

ID: oval:org.secpod.oval:def:1600186Date: (C)2016-01-19   (M)2022-10-10
Class: PATCHFamily: unix




The GenericConsumer class in the Consumer component in ZendOpenId before 2.0.2 and the Zend_OpenId_Consumer class in Zend Framework 1 before 1.12.4 violate the OpenID 2.0 protocol by ensuring only that at least one field is signed, which allows remote attackers to bypass authentication by leveraging an assertion from an OpenID provider. XML eXternal Entity and XML Entity Expansion flaws were discovered in the Zend Framework. An attacker could use these flaws to cause a denial of service, access files accessible to the server process, or possibly perform other more advanced XML External Entity attacks.Using the Consumer component of ZendOpenId , it is possible to login using an arbitrary OpenID account by using a malicious OpenID Provider. That means OpenID it is possible to login using arbitrary OpenID Identity , which are not under the control of our own OpenID Provider. Thus, we are able to impersonate any OpenID Identity against the framework.Moreover, the Consumer accepts OpenID tokens with arbitrary signed elements. The framework does not check if, for example, both openid.claimed_id and openid.endpoint_url are signed. It is just sufficient to sign one parameter. According to https://openid.net/specs/openid-authentication-2_0.html#positive_assertions, at least op_endpoint, return_to, response_nonce, assoc_handle, and, if present in the response, claimed_id and identity, must be signed.

Platform:
Amazon Linux AMI
Product:
php-ZendFramework
Reference:
ALAS-2014-377
CVE-2014-2684
CVE-2014-2685
CVE-2014-2681
CVE-2014-2682
CVE-2014-2683
CVE    5
CVE-2014-2681
CVE-2014-2682
CVE-2014-2685
CVE-2014-2683
...
CPE    2
cpe:/o:amazon:linux
cpe:/a:zend:php-zendframework

© SecPod Technologies