[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1778-1] symfony security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : symfony
Version        : 2.3.21+dfsg-4+deb8u5
CVE ID         : CVE-2019-10909 CVE-2019-10910 CVE-2019-10911
                 CVE-2019-10913


Several security vulnerabilities have been discovered in symfony, a PHP
web application framework.  Numerous symfony components are affected:
Framework Bundle, Dependency Injection, Security, HttpFoundation

CVE-2019-10909

    Validation messages were not escaped when using the form theme of
    the PHP templating engine which, when validation messages may
    contain user input, could result in an XSS.

    For further information, see the upstream advisory at

https://symfony.com/blog/cve-2019-10909-escape-validation-messages-in-the-php-templating-engine

CVE-2019-10910

    Service IDs derived from unfiltered user input could result in the
    execution of any arbitrary code, resulting in possible remote code
    execution.

    For further information, see the upstream advisory at
    https://symfony.com/blog/cve-2019-10910-check-service-ids-are-valid

CVE-2019-10911

    This fixes situations where part of an expiry time in a cookie could
    be considered part of the username, or part of the username could be
    considered part of the expiry time. An attacker could modify the
    remember me cookie and authenticate as a different user. This attack
    is only possible if remember me functionality is enabled and the two
    users share a password hash or the password hashes (e.g.
    UserInterface::getPassword()) are null for all users (which is valid
    if passwords are checked by an external system, e.g. an SSO).

    For further information, see the upstream advisory at

https://symfony.com/blog/cve-2019-10911-add-a-separator-in-the-remember-me-cookie-hash

CVE-2019-10913

    HTTP methods, from either the HTTP method itself or using the
    X-Http-Method-Override header were previously returned as the method
    in question without validation being done on the string, meaning
    that they could be used in dangerous contexts when left unescaped.

    For further information, see the upstream advisory at

https://symfony.com/blog/cve-2019-10913-reject-invalid-http-method-overrides


For Debian 8 "Jessie", these problems have been fixed in version
2.3.21+dfsg-4+deb8u5.

We recommend that you upgrade your symfony packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


- -- 
Jonas Meurer


-----BEGIN PGP SIGNATURE-----
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=C1Jm
-----END PGP SIGNATURE-----


Reply to: