Fedora 29 : php-symfony3 (2018-8d3a9bdff1)

medium Nessus Plugin ID 120600

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

**Version 3.4.20** (2018-12-06)

- security [CVE-2018-19790](https://symfony.com/cve-2018-19790) [Security\Http] detect bad redirect targets using backslashes (@xabbuh)

- security [CVE-2018-19789](https://symfony.com/cve-2018-19789) [Form] Filter file uploads out of regular form types (@nicolas-grekas)

- bug #29436 [Cache] Fixed Memcached adapter doClear()to call flush() (raitocz)

- bug #29441 [Routing] ignore trailing slash for non-GET requests (nicolas-grekas)

- bug #29432 [DI] dont inline when lazy edges are found (nicolas-grekas)

- bug #29413 [Serializer] fixed DateTimeNormalizer to maintain microseconds when a different timezone required (rvitaliy)

- bug #29424 [Routing] fix taking verb into account when redirecting (nicolas-grekas)

- bug #29414 [DI] Fix dumping expressions accessing single-use private services (chalasr)

- bug #29375 [Validator] Allow `ConstraintViolation::__toString()` to expose codes that are not null or emtpy strings (phansys)

- bug #29376 [EventDispatcher] Fix eventListener wrapper loop in TraceableEventDispatcher (jderusse)

- bug #29343 [Form] Handle all case variants of 'nan' when parsing a number (mwhudson, xabbuh)

- bug #29355 [PropertyAccess] calculate cache keys for property setters depending on the value (xabbuh)

- bug #29369 [DI] fix combinatorial explosion when analyzing the service graph (nicolas-grekas)

- bug #29349 [Debug] workaround opcache bug mutating '$this' !?! (nicolas-grekas)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php-symfony3 package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-8d3a9bdff1

https://symfony.com/cve-2018-19789

https://symfony.com/cve-2018-19790

Plugin Details

Severity: Medium

ID: 120600

File Name: fedora_2018-8d3a9bdff1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/3/2019

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php-symfony3, cpe:/o:fedoraproject:fedora:29

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2018

Vulnerability Publication Date: 12/18/2018

Reference Information

CVE: CVE-2018-19789, CVE-2018-19790