CVE-2019-10909

NameCVE-2019-10909
DescriptionIn Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, validation messages are not escaped, which can lead to XSS when user input is included. This is related to symfony/framework-bundle.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1778-1, DSA-4441-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
symfony (PTS)buster3.4.22+dfsg-2+deb10u1fixed
buster (security)3.4.22+dfsg-2+deb10u3fixed
bullseye4.4.19+dfsg-2+deb11u4fixed
bookworm5.4.23+dfsg-1+deb12u1fixed
sid, trixie6.4.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
drupal7source(unstable)(not affected)
symfonysourcejessie2.3.21+dfsg-4+deb8u5DLA-1778-1
symfonysourcestretch2.8.7+dfsg-1.3+deb9u2DSA-4441-1
symfonysource(unstable)3.4.22+dfsg-2

Notes

- drupal7 <not-affected> (Drupal 7 core not affected)
https://www.drupal.org/SA-CORE-2019-005
https://symfony.com/blog/cve-2019-10909-escape-validation-messages-in-the-php-templating-engine

Search for package or bug name: Reporting problems