CVE-2014-2683

Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and ZendService_Api before 1.0.0 allow remote attackers to cause a denial of service (CPU consumption) via (1) recursive or (2) circular references in an XML entity definition in an XML DOCTYPE declaration, aka an XML Entity Expansion (XEE) attack. NOTE: this issue exists because of an incomplete fix for CVE-2012-6532.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zend:zendrest:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:zend:zendservice_slideshare:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:zend:zendservice_api:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:zend:zendservice_audioscrobbler:*:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:zend:zendservice_amazon:*:*:*:*:*:*:*:*

Configuration 7 (hide)

cpe:2.3:a:zend:zendservice_technorati:*:*:*:*:*:*:*:*

Configuration 8 (hide)

cpe:2.3:a:zend:zendservice_windowsazure:*:*:*:*:*:*:*:*

Configuration 9 (hide)

cpe:2.3:a:zend:zendopenid:*:*:*:*:*:*:*:*

Configuration 10 (hide)

cpe:2.3:a:zend:zendservice_nirvanix:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-16 00:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2683

Mitre link : CVE-2014-2683

CVE.ORG link : CVE-2014-2683


JSON object : View

Products Affected

zend

  • zendservice_technorati
  • zendservice_api
  • zendservice_amazon
  • zendservice_windowsazure
  • zendservice_audioscrobbler
  • zendservice_slideshare
  • zendservice_nirvanix
  • zendrest
  • zend_framework
  • zendopenid
CWE
CWE-17

DEPRECATED: Code