Fedora 28 : php-symfony (2018-eba0006df2)

high Nessus Plugin ID 120881

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

**Version 2.8.41** (2018-05-25)

- bug #27359 [HttpFoundation] Fix perf issue during MimeTypeGuesser intialization (nicolas-grekas)

- security #cve-2018-11408 [SecurityBundle] Fail if security.http_utils cannot be configured

- security #cve-2018-11406 clear CSRF tokens when the user is logged out

- security #cve-2018-11385 Adding session authentication strategy to Guard to avoid session fixation

- security #cve-2018-11385 Adding session strategy to ALL listeners to avoid *any* possible fixation

- security #cve-2018-11386 [HttpFoundation] Break infinite loop in PdoSessionHandler when MySQL is in loose mode

----

**Version 2.8.40** (2018-05-21)

- bug #26781 [Form] Fix precision of MoneyToLocalizedStringTransformer's divisions on transform() (syastrebov)

- bug #27286 [Translation] Add Occitan plural rule (kylekatarnls)

- bug #27246 Disallow invalid characters in session.name (ostrolucky)

- bug #24805 [Security] Fix logout (MatTheCat)

- bug #27141 [Process] Suppress warnings when open_basedir is non-empty (cbj4074)

- bug #27250 [Session] limiting :key for GET_LOCK to 64 chars (oleg-andreyev)

- bug #27237 [Debug] Fix populating error_get_last() for handled silent errors (nicolas-grekas)

- bug #27236 [Filesystem] Fix usages of error_get_last() (nicolas-grekas)

- bug #27152 [HttpFoundation] use brace-style regex delimiters (xabbuh)

- feature #24896 Add CODE_OF_CONDUCT.md (egircys)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php-symfony package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-eba0006df2

Plugin Details

Severity: High

ID: 120881

File Name: fedora_2018-eba0006df2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/3/2019

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php-symfony, cpe:/o:fedoraproject:fedora:28

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/6/2018

Vulnerability Publication Date: 6/13/2018

Reference Information

CVE: CVE-2018-11385, CVE-2018-11386, CVE-2018-11406, CVE-2018-11408