Fedora 31 : php-symfony (2019-5ae4fd9203)

high Nessus Plugin ID 131198

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

**Version 2.8.52** (2019-11-13)

- security #cve-2019-18888 [HttpFoundation] fix guessing mime-types of files with leading dash (nicolas-grekas)

- security #cve-2019-18887 [HttpKernel] Use constant time comparison in UriSigner (stof)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected php-symfony package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-5ae4fd9203

Plugin Details

Severity: High

ID: 131198

File Name: fedora_2019-5ae4fd9203.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/22/2019

Updated: 4/10/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-18887

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:php-symfony, cpe:/o:fedoraproject:fedora:31

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/22/2019

Vulnerability Publication Date: 11/21/2019

Reference Information

CVE: CVE-2019-18887, CVE-2019-18888