Fedora 28 : php-erusev-parsedown (2019-009fdcfb60)

medium Nessus Plugin ID 122650

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

## 1.7.1

- \#475: 'Loose' lists will now contain paragraphs in all items, not just some.

- \#433: Links will no longer be double nested

- \#525: The info-string when beginning a code block may now contain non-word characters (e.g. `c++`)

- \#561: The `mbstring` extension (which we already depend on) has been added explicitly to `composer.json`

- \#563: The `Parsedown::version` constant now matches the release version

- \#560: Builds will now fail if we forget to update the version constant again

## 1.7.0

CVE-2018-1000162

- Merge pull request #495 from aidantwoods/anti-xss

- Prevent various XSS attacks (rebase and update of #276)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php-erusev-parsedown package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-009fdcfb60

Plugin Details

Severity: Medium

ID: 122650

File Name: fedora_2019-009fdcfb60.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/7/2019

Updated: 2/6/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php-erusev-parsedown, cpe:/o:fedoraproject:fedora:28

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/6/2019

Vulnerability Publication Date: 4/18/2018

Reference Information

CVE: CVE-2018-1000162