Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2018-66547A8C14.NASL
HistoryJan 03, 2019 - 12:00 a.m.

Fedora 28 : php-symfony3 (2018-66547a8c14)

2019-01-0300:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%

Version 3.4.20 (2018-12-06)

  • security CVE-2018-19790 [Security\Http] detect bad redirect targets using backslashes (@xabbuh)

  • security CVE-2018-19789 [Form] Filter file uploads out of regular form types (@nicolas-grekas)

  • bug #29436 [Cache] Fixed Memcached adapter doClear()to call flush() (raitocz)

  • bug #29441 [Routing] ignore trailing slash for non-GET requests (nicolas-grekas)

  • bug #29432 [DI] dont inline when lazy edges are found (nicolas-grekas)

  • bug #29413 [Serializer] fixed DateTimeNormalizer to maintain microseconds when a different timezone required (rvitaliy)

  • bug #29424 [Routing] fix taking verb into account when redirecting (nicolas-grekas)

  • bug #29414 [DI] Fix dumping expressions accessing single-use private services (chalasr)

  • bug #29375 [Validator] Allow ConstraintViolation::__toString() to expose codes that are not null or emtpy strings (phansys)

  • bug #29376 [EventDispatcher] Fix eventListener wrapper loop in TraceableEventDispatcher (jderusse)

  • bug #29343 [Form] Handle all case variants of ‘nan’ when parsing a number (mwhudson, xabbuh)

  • bug #29355 [PropertyAccess] calculate cache keys for property setters depending on the value (xabbuh)

  • bug #29369 [DI] fix combinatorial explosion when analyzing the service graph (nicolas-grekas)

  • bug #29349 [Debug] workaround opcache bug mutating ‘$this’ !?! (nicolas-grekas)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2018-66547a8c14.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(120481);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/05");

  script_cve_id("CVE-2018-19789", "CVE-2018-19790");
  script_xref(name:"FEDORA", value:"2018-66547a8c14");

  script_name(english:"Fedora 28 : php-symfony3 (2018-66547a8c14)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Fedora host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"**Version 3.4.20** (2018-12-06)

  - security
    [CVE-2018-19790](https://symfony.com/cve-2018-19790)
    [Security\Http] detect bad redirect targets using
    backslashes (@xabbuh)

  - security
    [CVE-2018-19789](https://symfony.com/cve-2018-19789)
    [Form] Filter file uploads out of regular form types
    (@nicolas-grekas)

  - bug #29436 [Cache] Fixed Memcached adapter doClear()to
    call flush() (raitocz)

  - bug #29441 [Routing] ignore trailing slash for non-GET
    requests (nicolas-grekas)

  - bug #29432 [DI] dont inline when lazy edges are found
    (nicolas-grekas)

  - bug #29413 [Serializer] fixed DateTimeNormalizer to
    maintain microseconds when a different timezone required
    (rvitaliy)

  - bug #29424 [Routing] fix taking verb into account when
    redirecting (nicolas-grekas)

  - bug #29414 [DI] Fix dumping expressions accessing
    single-use private services (chalasr)

  - bug #29375 [Validator] Allow
    `ConstraintViolation::__toString()` to expose codes that
    are not null or emtpy strings (phansys)

  - bug #29376 [EventDispatcher] Fix eventListener wrapper
    loop in TraceableEventDispatcher (jderusse)

  - bug #29343 [Form] Handle all case variants of 'nan' when
    parsing a number (mwhudson, xabbuh)

  - bug #29355 [PropertyAccess] calculate cache keys for
    property setters depending on the value (xabbuh)

  - bug #29369 [DI] fix combinatorial explosion when
    analyzing the service graph (nicolas-grekas)

  - bug #29349 [Debug] workaround opcache bug mutating
    '$this' !?! (nicolas-grekas)

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-66547a8c14");
  script_set_attribute(attribute:"see_also", value:"https://symfony.com/cve-2018-19789");
  script_set_attribute(attribute:"see_also", value:"https://symfony.com/cve-2018-19790");
  script_set_attribute(attribute:"solution", value:
"Update the affected php-symfony3 package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-19790");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/12/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php-symfony3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Fedora Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC28", reference:"php-symfony3-3.4.20-1.fc28")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php-symfony3");
}
VendorProductVersionCPE
fedoraprojectfedoraphp-symfony3p-cpe:/a:fedoraproject:fedora:php-symfony3
fedoraprojectfedora28cpe:/o:fedoraproject:fedora:28

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%