First published: Wed Nov 18 2015(Updated: )
It was found that `Zend\Crypt\PublicKey\Rsa\PublicKey` has a call to `openssl_public_encrypt()`, which uses PHP's default `$padding` argument, which specifies `OPENSSL_PKCS1_PADDING`, indicating usage of PKCS1v1.5 padding. This padding has a known vulnerability, the Bleichenbacher's chosen-ciphertext attack, that can be used to recover an RSA private key.
Credit: secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
composer/zendframework/zend-crypt | >=2.0.0<2.4.9>=2.5.0<2.5.2 | |
composer/zendframework/zendframework | >=2.0.0<2.4.9 | |
Zend Zend Framework | =2.4.0 | |
Zend Zend Framework | =2.4.1 | |
Zend Zend Framework | =2.4.2 | |
Zend Zend Framework | =2.4.3 | |
Zend Zend Framework | =2.4.4 | |
Zend Zend Framework | =2.4.5 | |
Zend Zend Framework | =2.4.6 | |
Zend Zend Framework | =2.4.7 | |
Zend Zend Framework | =2.4.8 | |
Zend Zend Framework | =2.5.0 | |
Zend Zend Framework | =2.5.1 | |
composer/zendframework/zendframework | >=2.0.0<2.4.9 | 2.4.9 |
composer/zendframework/zend-crypt | >=2.5.0<2.5.2 | 2.5.2 |
composer/zendframework/zend-crypt | >=2.0.0<2.4.9 | 2.4.9 |
composer/zendframework/zendframework | >=2.5.0<2.5.2 | 2.5.2 |
=2.4.0 | ||
=2.4.1 | ||
=2.4.2 | ||
=2.4.3 | ||
=2.4.4 | ||
=2.4.5 | ||
=2.4.6 | ||
=2.4.7 | ||
=2.4.8 | ||
=2.5.0 | ||
=2.5.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.