Vulnerabilities > CVE-2018-14773

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
sensiolabs
debian
drupal
nessus

Summary

An issue was discovered in Http Foundation in Symfony 2.7.0 through 2.7.48, 2.8.0 through 2.8.43, 3.3.0 through 3.3.17, 3.4.0 through 3.4.13, 4.0.0 through 4.0.13, and 4.1.0 through 4.1.2. It arises from support for a (legacy) IIS header that lets users override the path in the request URL via the X-Original-URL or X-Rewrite-URL HTTP request header. These headers are designed for IIS support, but it's not verified that the server is in fact running IIS, which means anybody who can send these requests to an application can trigger this. This affects \Symfony\Component\HttpFoundation\Request::prepareRequestUri() where X-Original-URL and X_REWRITE_URL are both used. The fix drops support for these methods so that they cannot be used as attack vectors such as web cache poisoning.

Vulnerable Configurations

Part Description Count
Application
Sensiolabs
164
Application
Drupal
108
OS
Debian
2

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-732F45D43E.NASL
    description## 4.0.14 (2018-08-01) - security #cve-2018-14774 [HttpKernel] fix trusted headers management in HttpCache and InlineFragmentRenderer (nicolas-grekas) - security #cve-2018-14773 [HttpFoundation] Remove support for legacy and risky HTTP headers (nicolas-grekas) - bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in inline subrequest when configuring trusted proxy with subnet (netiul) - bug #28007 [FrameworkBundle] fixed guard event names for transitions (destillat) - bug #28045 [HttpFoundation] Fix Cookie::isCleared (ro0NL) - bug #28080 [HttpFoundation] fixed using _method parameter with invalid type (Phobetor) - bug #28052 [HttpKernel] Fix merging bindings for controllers
    last seen2020-06-05
    modified2019-01-03
    plugin id120528
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120528
    titleFedora 28 : php-symfony4 (2018-732f45d43e)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-732f45d43e.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120528);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-14773");
      script_xref(name:"FEDORA", value:"2018-732f45d43e");
    
      script_name(english:"Fedora 28 : php-symfony4 (2018-732f45d43e)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "## 4.0.14 (2018-08-01)
    
      - security #cve-2018-14774 [HttpKernel] fix trusted
        headers management in HttpCache and
        InlineFragmentRenderer (nicolas-grekas)
    
      - security #cve-2018-14773 [HttpFoundation] Remove support
        for legacy and risky HTTP headers (nicolas-grekas)
    
      - bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in
        inline subrequest when configuring trusted proxy with
        subnet (netiul)
    
      - bug #28007 [FrameworkBundle] fixed guard event names for
        transitions (destillat)
    
      - bug #28045 [HttpFoundation] Fix Cookie::isCleared
        (ro0NL)
    
      - bug #28080 [HttpFoundation] fixed using _method
        parameter with invalid type (Phobetor)
    
      - bug #28052 [HttpKernel] Fix merging bindings for
        controllers' locators (nicolas-grekas)
    
    ## 4.0.13 (2018-07-23)
    
      - bug #28005 [HttpKernel] Fixed templateExists on parse
        error of the template name (yceruto)
    
      - bug #27997 Serbo-Croatian has Serbian plural rule
        (kylekatarnls)
    
      - bug #26193 Fix false-positive deprecation notices for
        TranslationLoader and WriteCheckSessionHandler (iquito)
    
      - bug #27941 [WebProfilerBundle] Fixed icon alignment
        issue using Bootstrap 4.1.2 (jmsche)
    
      - bug #27937 [HttpFoundation] reset callback on
        StreamedResponse when setNotModified() is called
        (rubencm)
    
      - bug #27927 [HttpFoundation] Suppress side effects in
        'get' and 'has' methods of NamespacedAttributeBag
        (webnet-fr)
    
      - bug #27923 [Form/Profiler] Massively reducing memory
        footprint of form profiling pages... (VincentChalnot)
    
      - bug #27918 [Console] correctly return parameter's
        default value on '--' (seschwar)
    
      - bug #27904 [Filesystem] fix lock file permissions
        (fritzmg)
    
      - bug #27903 [Lock] fix lock file permissions (fritzmg)
    
      - bug #27889 [Form] Replace .initialism with
        .text-uppercase. (vudaltsov)
    
      - bug #27902 Fix the detection of the Process new argument
        (stof)
    
      - bug #27885 [HttpFoundation] don't encode cookie name for
        BC (nicolas-grekas)
    
      - bug #27782 [DI] Fix dumping ignore-on-uninitialized
        references to synthetic services (nicolas-grekas)
    
      - bug #27435 [OptionResolver] resolve arrays (Doctrs)
    
      - bug #27728 [TwigBridge] Fix missing path and separators
        in loader paths list on debug:twig output (yceruto)
    
      - bug #27837 [PropertyInfo] Fix dock block lookup fallback
        loop (DerManoMann)
    
      - bug #27758 [WebProfilerBundle] Prevent toolbar links
        color override by css (alcalyn)
    
      - bug #27847 [Security] Fix accepting null as $uidKey in
        LdapUserProvider (louhde)
    
      - bug #27834 [DI] Don't show internal service id on
        binding errors (nicolas-grekas)
    
      - bug #27831 Check for Hyper terminal on all operating
        systems. (azjezz)
    
      - bug #27794 Add color support for Hyper terminal .
        (azjezz)
    
      - bug #27809 [HttpFoundation] Fix tests: new message for
        status 425 (dunglas)
    
      - bug #27618 [PropertyInfo] added handling of nullable
        types in PhpDoc (oxan)
    
      - bug #27659 [HttpKernel] Make AbstractTestSessionListener
        compatible with CookieClearingLogoutHandler
        (thewilkybarkid)
    
      - bug #27752 [Cache] provider does not respect option
        maxIdLength with versioning enabled (Constantine
        Shtompel)
    
      - bug #27776 [ProxyManagerBridge] Fix support of private
        services (bis) (nicolas-grekas)
    
      - bug #27714 [HttpFoundation] fix session tracking counter
        (nicolas-grekas, dmaicher)
    
      - bug #27747 [HttpFoundation] fix registration of session
        proxies (nicolas-grekas)
    
      - bug #27722 Redesign the Debug error page in prod
        (javiereguiluz)
    
      - bug #27716 [DI] fix dumping deprecated service in yaml
        (nicolas-grekas)
    
    ## 4.0.12 (2018-06-25)
    
      - bug #27626 [TwigBundle][DX] Only add the Twig
        WebLinkExtension if the WebLink component is enabled
        (thewilkybarkid)
    
      - bug #27701 [SecurityBundle] Dont throw if
        'security.http_utils' is not found (nicolas-grekas)
    
      - bug #27690 [DI] Resolve env placeholder in logs (ro0NL)
    
      - bug #26534 allow_extra_attributes does not throw an
        exception as documented (deviantintegral)
    
      - bug #27668 [Lock] use 'r+' for fopen (fixes issue on
        Solaris) (fritzmg)
    
      - bug #27669 [Filesystem] fix file lock on SunOS (fritzmg)
    
      - bug #27662 [HttpKernel] fix handling of nested Error
        instances (xabbuh)
    
      - bug #26845 [Config] Fixing GlobResource when inside phar
        archive (vworldat)
    
      - bug #27382 [Form] Fix error when rendering a
        DateIntervalType form with exactly 0 weeks (krixon)
    
      - bug #27309 Fix surrogate not using original request
        (Toflar)
    
      - bug #27467 [HttpKernel] fix session tracking in
        surrogate master requests (nicolas-grekas)
    
      - bug #27630 [Validator][Form] Remove BOM in some xlf
        files (gautierderuette)
    
      - bug #27596 [Framework][Workflow] Added support for
        interfaces (vudaltsov)
    
      - bug #27593 [ProxyManagerBridge] Fixed support of private
        services (nicolas-grekas)
    
      - bug #27591 [VarDumper] Fix dumping ArrayObject and
        ArrayIterator instances (nicolas-grekas)
    
      - bug #27581 Fix bad method call with guard authentication
        + session migration (weaverryan)
    
      - bug #27576 [Cache] Fix expiry comparisons in array-based
        pools (nicolas-grekas)
    
      - bug #27556 Avoiding session migration for stateless
        firewall UsernamePasswordJsonAuthenticationListener
        (weaverryan)
    
      - bug #27452 Avoid migration on stateless firewalls
        (weaverryan)
    
      - bug #27568 [DI] Deduplicate generated proxy classes
        (nicolas-grekas)
    
      - bug #27326 [Serializer] deserialize from xml: Fix a
        collection that contains the only one element
        (webnet-fr)
    
      - bug #27567 [PhpUnitBridge] Fix error on some Windows OS
        (Nsbx)
    
      - bug #27357 [Lock] Remove released semaphore (jderusse)
    
      - bug #27416 TagAwareAdapter over non-binary memcached
        connections corrupts memcache (Aleksey Prilipko)
    
      - bug #27514 [Debug] Pass previous exception to
        FatalErrorException (pmontoya)
    
      - bug #27516 Revert 'bug #26138 [HttpKernel] Catch
        HttpExceptions when templating is not installed
        (cilefen)' (nicolas-grekas)
    
      - bug #27318 [Cache] memcache connect should not add
        duplicate entries on sequential calls (Aleksey Prilipko)
    
      - bug #27389 [Serializer] Fix serializer tries to
        denormalize null values on nullable properties
        (ogizanagi)
    
      - bug #27272 [FrameworkBundle] Change priority of
        AddConsoleCommandPass to TYPE_BEFORE_REMOVING (upyx)
    
      - bug #27396 [HttpKernel] fix registering IDE links
        (nicolas-grekas)
    
      - bug #26973 [HttpKernel] Set first trusted proxy as
        REMOTE_ADDR in InlineFragmentRenderer. (kmadejski)
    
      - bug #27303 [Process] Consider 'executable' suffixes
        first on Windows (sanmai)
    
      - bug #27297 Triggering RememberMe's loginFail() when
        token cannot be created (weaverryan)
    
      - bug #27344 [HttpKernel] reset kernel start time on
        reboot (kiler129)
    
      - bug #27365 [Serializer] Check the value of
        enable_max_depth if defined (dunglas)
    
      - bug #27358 [PhpUnitBridge] silence some stderr outputs
        (ostrolucky)
    
      - bug #27366 [DI] never inline lazy services
        (nicolas-grekas)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-732f45d43e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected php-symfony4 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php-symfony4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"php-symfony4-4.0.14-1.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php-symfony4");
    }
    
  • NASL familyCGI abuses
    NASL idDRUPAL_8_5_6.NASL
    descriptionAccording to its self-reported version, the instance of Drupal running on the remote web server is 8.x prior to 8.5.6. It is, therefore, affected by a restriction bypass vulnerability in the embedded Symfony library. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id111599
    published2018-08-09
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111599
    titleDrupal 8.x < 8.5.6 Symfony Risky HTTP Header Restriction Bypass Vulnerability (SA-CORE-2018-005)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111599);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/04");
    
      script_cve_id("CVE-2018-14773");
    
      script_name(english:"Drupal 8.x < 8.5.6 Symfony Risky HTTP Header Restriction Bypass Vulnerability (SA-CORE-2018-005)");
      script_summary(english:"Checks the version of Drupal.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A PHP application running on the remote web server is affected by a
    restriction bypass vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the instance of Drupal running
    on the remote web server is 8.x prior to 8.5.6. It is, therefore,
    affected by a restriction bypass vulnerability in the embedded
    Symfony library.
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"https://www.drupal.org/SA-CORE-2018-005");
      script_set_attribute(attribute:"see_also", value:"https://www.drupal.org/project/drupal/releases/8.5.6");
      # https://symfony.com/blog/cve-2018-14773-remove-support-for-legacy-and-risky-http-headers
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?391e80f4");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Drupal version 8.5.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-14773");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/08/09");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:drupal:drupal");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("drupal_detect.nasl");
      script_require_keys("installed_sw/Drupal", "Settings/ParanoidReport");
      script_require_ports("Services/www", 80, 443);
    
      exit(0);
    }
    
    include("vcf.inc");
    include("http.inc");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    port = get_http_port(default:80, php:TRUE);
    
    app_info = vcf::get_app_info(app:"Drupal", port:port, webapp:true);
    
    vcf::check_granularity(app_info:app_info, sig_segments:2);
    
    constraints = [
      { "min_version" : "8.0", "fixed_version" : "8.5.6" }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-9B54497B6E.NASL
    description## 2.8.44 (2018-08-01) - security #cve-2018-14774 [HttpKernel] fix trusted headers management in HttpCache and InlineFragmentRenderer (nicolas-grekas) - security #cve-2018-14773 [HttpFoundation] Remove support for legacy and risky HTTP headers (nicolas-grekas) - bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in inline subrequest when configuring trusted proxy with subnet (netiul) - bug #28045 [HttpFoundation] Fix Cookie::isCleared (ro0NL) - bug #28080 [HttpFoundation] fixed using _method parameter with invalid type (Phobetor) ## 2.8.43 (2018-07-23) - bug #28005 [HttpKernel] Fixed templateExists on parse error of the template name (yceruto) - bug #27997 Serbo-Croatian has Serbian plural rule (kylekatarnls) - bug #27941 [WebProfilerBundle] Fixed icon alignment issue using Bootstrap 4.1.2 (jmsche) - bug #27937 [HttpFoundation] reset callback on StreamedResponse when setNotModified() is called (rubencm) - bug #27927 [HttpFoundation] Suppress side effects in
    last seen2020-06-05
    modified2019-01-03
    plugin id120651
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120651
    titleFedora 28 : php-symfony (2018-9b54497b6e)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-9b54497b6e.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120651);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-14773");
      script_xref(name:"FEDORA", value:"2018-9b54497b6e");
    
      script_name(english:"Fedora 28 : php-symfony (2018-9b54497b6e)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "## 2.8.44 (2018-08-01)
    
      - security #cve-2018-14774 [HttpKernel] fix trusted
        headers management in HttpCache and
        InlineFragmentRenderer (nicolas-grekas)
    
      - security #cve-2018-14773 [HttpFoundation] Remove support
        for legacy and risky HTTP headers (nicolas-grekas)
    
      - bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in
        inline subrequest when configuring trusted proxy with
        subnet (netiul)
    
      - bug #28045 [HttpFoundation] Fix Cookie::isCleared
        (ro0NL)
    
      - bug #28080 [HttpFoundation] fixed using _method
        parameter with invalid type (Phobetor)
    
    ## 2.8.43 (2018-07-23)
    
      - bug #28005 [HttpKernel] Fixed templateExists on parse
        error of the template name (yceruto)
    
      - bug #27997 Serbo-Croatian has Serbian plural rule
        (kylekatarnls)
    
      - bug #27941 [WebProfilerBundle] Fixed icon alignment
        issue using Bootstrap 4.1.2 (jmsche)
    
      - bug #27937 [HttpFoundation] reset callback on
        StreamedResponse when setNotModified() is called
        (rubencm)
    
      - bug #27927 [HttpFoundation] Suppress side effects in
        'get' and 'has' methods of NamespacedAttributeBag
        (webnet-fr)
    
      - bug #27904 [Filesystem] fix lock file permissions
        (fritzmg)
    
      - bug #27758 [WebProfilerBundle] Prevent toolbar links
        color override by css (alcalyn)
    
      - bug #27831 Check for Hyper terminal on all operating
        systems. (azjezz)
    
      - bug #27794 Add color support for Hyper terminal .
        (azjezz)
    
      - bug #27809 [HttpFoundation] Fix tests: new message for
        status 425 (dunglas)
    
      - bug #27716 [DI] fix dumping deprecated service in yaml
        (nicolas-grekas)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-9b54497b6e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected php-symfony package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php-symfony");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"php-symfony-2.8.44-1.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php-symfony");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1707.NASL
    descriptionSeveral security vulnerabilities have been discovered in symfony, a PHP web application framework. Numerous symfony components are affected: Security, bundle readers, session handling, SecurityBundle, HttpFoundation, Form, and Security\Http. The corresponding upstream advisories contain further details : [CVE-2017-16652] https://symfony.com/blog/cve-2017-16652-open-redirect-vulnerability-on -security-handlers [CVE-2017-16654] https://symfony.com/blog/cve-2017-16654-intl-bundle-readers-breaking-o ut-of-paths [CVE-2018-11385] https://symfony.com/blog/cve-2018-11385-session-fixation-issue-for-gua rd-authentication [CVE-2018-11408] https://symfony.com/blog/cve-2018-11408-open-redirect-vulnerability-on -security-handlers [CVE-2018-14773] https://symfony.com/blog/cve-2018-14773-remove-support-for-legacy-and- risky-http-headers [CVE-2018-19789] https://symfony.com/blog/cve-2018-19789-disclosure-of-uploaded-files-f ull-path [CVE-2018-19790] https://symfony.com/blog/cve-2018-19790-open-redirect-vulnerability-wh en-using-security-http For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id122721
    published2019-03-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122721
    titleDebian DLA-1707-1 : symfony security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4441.NASL
    descriptionMultiple vulnerabilities were discovered in the Symfony PHP framework which could lead to cache bypass, authentication bypass, information disclosure, open redirect, cross-site request forgery, deletion of arbitrary files, or arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id124779
    published2019-05-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124779
    titleDebian DSA-4441-1 : symfony - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-9C38D1DC1D.NASL
    description## 3.4.14 (2018-08-01) - security #cve-2018-14774 [HttpKernel] fix trusted headers management in HttpCache and InlineFragmentRenderer (nicolas-grekas) - security #cve-2018-14773 [HttpFoundation] Remove support for legacy and risky HTTP headers (nicolas-grekas) - bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in inline subrequest when configuring trusted proxy with subnet (netiul) - bug #28007 [FrameworkBundle] fixed guard event names for transitions (destillat) - bug #28045 [HttpFoundation] Fix Cookie::isCleared (ro0NL) - bug #28080 [HttpFoundation] fixed using _method parameter with invalid type (Phobetor) - bug #28052 [HttpKernel] Fix merging bindings for controllers
    last seen2020-06-05
    modified2019-01-03
    plugin id120653
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120653
    titleFedora 28 : php-symfony3 (2018-9c38d1dc1d)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-6F3CEEB7CB.NASL
    description## 3.3.18 (2018-08-01) - security #cve-2018-14774 [HttpKernel] fix trusted headers management in HttpCache and InlineFragmentRenderer (nicolas-grekas) - security #cve-2018-14773 [HttpFoundation] Remove support for legacy and risky HTTP headers (nicolas-grekas) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-08-15
    plugin id111711
    published2018-08-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111711
    titleFedora 27 : php-symfony3 (2018-6f3ceeb7cb)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-4DEAE442F2.NASL
    description## 2.8.44 (2018-08-01) - security #cve-2018-14774 [HttpKernel] fix trusted headers management in HttpCache and InlineFragmentRenderer (nicolas-grekas) - security #cve-2018-14773 [HttpFoundation] Remove support for legacy and risky HTTP headers (nicolas-grekas) - bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in inline subrequest when configuring trusted proxy with subnet (netiul) - bug #28045 [HttpFoundation] Fix Cookie::isCleared (ro0NL) - bug #28080 [HttpFoundation] fixed using _method parameter with invalid type (Phobetor) ## 2.8.43 (2018-07-23) - bug #28005 [HttpKernel] Fixed templateExists on parse error of the template name (yceruto) - bug #27997 Serbo-Croatian has Serbian plural rule (kylekatarnls) - bug #27941 [WebProfilerBundle] Fixed icon alignment issue using Bootstrap 4.1.2 (jmsche) - bug #27937 [HttpFoundation] reset callback on StreamedResponse when setNotModified() is called (rubencm) - bug #27927 [HttpFoundation] Suppress side effects in
    last seen2020-06-05
    modified2018-08-15
    plugin id111710
    published2018-08-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111710
    titleFedora 27 : php-symfony (2018-4deae442f2)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-7F43CBDB69.NASL
    description## 4.0.14 (2018-08-01) - security #cve-2018-14774 [HttpKernel] fix trusted headers management in HttpCache and InlineFragmentRenderer (nicolas-grekas) - security #cve-2018-14773 [HttpFoundation] Remove support for legacy and risky HTTP headers (nicolas-grekas) - bug #28003 [HttpKernel] Fixes invalid REMOTE_ADDR in inline subrequest when configuring trusted proxy with subnet (netiul) - bug #28007 [FrameworkBundle] fixed guard event names for transitions (destillat) - bug #28045 [HttpFoundation] Fix Cookie::isCleared (ro0NL) - bug #28080 [HttpFoundation] fixed using _method parameter with invalid type (Phobetor) - bug #28052 [HttpKernel] Fix merging bindings for controllers
    last seen2020-06-05
    modified2018-08-15
    plugin id111712
    published2018-08-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111712
    titleFedora 27 : php-symfony4 (2018-7f43cbdb69)

The Hacker News

idTHN:00596204EB45676B8CC125A102706CFC
last seen2018-08-03
modified2018-08-03
published2018-08-03
reporterThe Hacker News
sourcehttps://thehackernews.com/2018/08/symfony-drupal-hack.html
titleSymfony Flaw Leaves Drupal Sites Vulnerable to Hackers—Patch Now