Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title symfony security update
Informations
Name DSA-4441 First vendor Publication 2019-05-10
Vendor Debian Last vendor Modification 2019-05-10
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in the Symfony PHP framework which could lead to cache bypass, authentication bypass, information disclosure, open redirect, cross-site request forgery, deletion of arbitrary files, or arbitrary code execution.

For the stable distribution (stretch), these problems have been fixed in version 2.8.7+dfsg-1.3+deb9u2.

We recommend that you upgrade your symfony packages.

For the detailed security status of symfony please refer to its security tracker page at: https://security-tracker.debian.org/tracker/symfony

Original Source

Url : http://www.debian.org/security/2019/dsa-4441

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
12 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
12 % CWE-502 Deserialization of Untrusted Data
12 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)
12 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 324
Application 171
Os 2
Os 1

Snort® IPS/IDS

Date Description
2018-09-25 Symfony HttpFoundation component potential security bypass attempt
RuleID : 47620 - Revision : 2 - Type : SERVER-WEBAPP
2018-09-25 Symfony HttpFoundation component potential security bypass attempt
RuleID : 47619 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-66547a8c14.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6edf04d9d6.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-732f45d43e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-84a1f77d89.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8c06b6defd.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8d3a9bdff1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9b54497b6e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9c38d1dc1d.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b38a4dd0c7.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4deae442f2.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6f3ceeb7cb.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7f43cbdb69.nasl - Type : ACT_GATHER_INFO
2018-08-09 Name : A PHP application running on the remote web server is affected by a restricti...
File : drupal_8_5_6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-07-12 21:22:06
  • Multiple Updates
2019-05-10 09:18:18
  • First insertion