Fedora 36 update for php-symfony4



Published: 2023-08-16
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-24894
CVE-2022-24895
CWE-ID CWE-384
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

php-symfony4
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Session Fixation

EUVDB-ID: #VU71735

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24894

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the cookie headers are stored in HttpCache. A remote attacker can retrieve the victim's session.

Mitigation

Upgrade php-symfony4 to version 4.4.50-1.fc36.

Vulnerable software versions

Fedora: 36

php-symfony4: before 4.4.50-1.fc36

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-aecde14648


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU71736

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24895

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Upgrade php-symfony4 to version 4.4.50-1.fc36.

Vulnerable software versions

Fedora: 36

php-symfony4: before 4.4.50-1.fc36

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-aecde14648


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###