Lucene search

K
symfonySymfony SASSYMFONY:CVE-2019-10910-CHECK-SERVICE-IDS-ARE-VALID
HistoryApr 17, 2019 - 12:00 a.m.

CVE-2019-10910: Check service IDs are valid

2019-04-1700:00:00
Symfony SAS
symfony.com
14

7.9 High

AI Score

Confidence

High

Affected versions

Symfony 2.7.0 to 2.7.50, 2.8.0 to 2.8.49, 3.4.0 to 3.4.25, 4.1.0 to 4.1.11 and 4.2.0 to 4.2.6 versions of the Symfony Dependency Injection component are affected by this security issue.

The issue has been fixed in Symfony 2.7.51, 2.8.50, 3.4.26, 4.1.12 and 4.2.7.

Note that no fixes are provided for Symfony 3.0, 3.1, 3.2, 3.3, and 4.0 as they are not maintained anymore.

Description

Service IDs derived from unfiltered user input could result in the execution of any arbitrary code, resulting in possible remote code execution.

Resolution

On setting of an alias or a service we both confirm that the id does not contain certain characters and that ids are escaped while being dumped.

The patch for this issue is available here for branch 3.4.

Credits

I would like to thank Nicolas Grekas for reporting & fixing the issue.

Log in to add a reaction to this post

add a reaction ❤ 👍 🚀

Published in #Security Advisories

7.9 High

AI Score

Confidence

High