Fedora 27 : php-symfony (2018-4deae442f2)

medium Nessus Plugin ID 111710

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

## 2.8.44 (2018-08-01)

- security #cve-2018-14774 [HttpKernel] fix trusted headers management in HttpCache and InlineFragmentRenderer (nicolas-grekas)

- security #cve-2018-14773 [HttpFoundation] Remove support for legacy and risky HTTP headers (nicolas-grekas)

- bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in inline subrequest when configuring trusted proxy with subnet (netiul)

- bug #28045 [HttpFoundation] Fix Cookie::isCleared (ro0NL)

- bug #28080 [HttpFoundation] fixed using _method parameter with invalid type (Phobetor)

## 2.8.43 (2018-07-23)

- bug #28005 [HttpKernel] Fixed templateExists on parse error of the template name (yceruto)

- bug #27997 Serbo-Croatian has Serbian plural rule (kylekatarnls)

- bug #27941 [WebProfilerBundle] Fixed icon alignment issue using Bootstrap 4.1.2 (jmsche)

- bug #27937 [HttpFoundation] reset callback on StreamedResponse when setNotModified() is called (rubencm)

- bug #27927 [HttpFoundation] Suppress side effects in 'get' and 'has' methods of NamespacedAttributeBag (webnet-fr)

- bug #27904 [Filesystem] fix lock file permissions (fritzmg)

- bug #27758 [WebProfilerBundle] Prevent toolbar links color override by css (alcalyn)

- bug #27831 Check for Hyper terminal on all operating systems. (azjezz)

- bug #27794 Add color support for Hyper terminal .
(azjezz)

- bug #27809 [HttpFoundation] Fix tests: new message for status 425 (dunglas)

- bug #27716 [DI] fix dumping deprecated service in yaml (nicolas-grekas)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php-symfony package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-4deae442f2

Plugin Details

Severity: Medium

ID: 111710

File Name: fedora_2018-4deae442f2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/15/2018

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php-symfony, cpe:/o:fedoraproject:fedora:27

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 8/14/2018

Vulnerability Publication Date: 8/3/2018

Reference Information

CVE: CVE-2018-14773