Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in symfony
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in symfony
ID: 201405-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 18. Mai 2014, 23:07
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5574
Applikationen: symfony

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Pu5JF1KH2LOwc0ep8Ipd6HwNSNP6sU2ME
Content-Type: multipart/alternative;
boundary="------------090509080805090508050806"

This is a multi-part message in MIME format.
--------------090509080805090508050806
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Symfony: Information disclosure
Date: May 18, 2014
Bugs: #444696
ID: 201405-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Symfony may allow remote attackers to read arbitrary
files.

Background
==========

Symfony is a professional, open-source PHP5 web development framework.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-php/symfony < 1.4.20 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.

Description
===========

Symfony does not properly sanitize input for upload requests.

Impact
======

A remote attacker could send a specially crafted file upload request,
possibly resulting in disclosure of sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for Symfony. We recommend that users
unmerge Symfony:

# emerge --unmerge "dev-php/symfony"

References
==========

[ 1 ] CVE-2012-5574
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5574

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------090509080805090508050806
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO=
-8859-1">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO-8859-1">
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-w=
rap: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-free=
text" href=3D"http://security.gentoo.org/">http://security.gentoo.org/</a=
>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Symfony: Information disclosure
Date: May 18, 2014
Bugs: #444696
ID: 201405-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in Symfony may allow remote attackers to read arbitrary
files.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Symfony is a professional, open-source PHP5 web development framework.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-php/symfony &lt; 1.4.20 Vulnerable!=

-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Symfony does not properly sanitize input for upload requests.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could send a specially crafted file upload request,
possibly resulting in disclosure of sensitive information.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Gentoo has discontinued support for Symfony. We recommend that users
unmerge Symfony:

# emerge --unmerge "dev-php/symfony"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2012-5574
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2012-5574">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
12-5574</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"http://security.gentoo.org/gl=
sa/glsa-201405-25.xml">http://security.gentoo.org/glsa/glsa-201405-25.xml=
</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------090509080805090508050806--

--Pu5JF1KH2LOwc0ep8Ipd6HwNSNP6sU2ME
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlN49AsACgkQAnl3SfnYR/iVWgD+NKKWqaHO4bRBFiXfwOQ3p5we
/i63sNLtC5Ix+I3sCxMA/RbL770Xu8wEGGV8YriXXVAP0qEfcf/eK3FAn/k+WkYO
=xhtc
-----END PGP SIGNATURE-----

--Pu5JF1KH2LOwc0ep8Ipd6HwNSNP6sU2ME--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung