Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18343

Published: 20 July 2018

** DISPUTED ** The debug handler in Symfony before v2.7.33, 2.8.x before v2.8.26, 3.x before v3.2.13, and 3.3.x before v3.3.6 has XSS via an array key during exception pretty printing in ExceptionHandler.php, as demonstrated by a /_debugbar/open?op=get URI. NOTE: the vendor's position is that this is not a vulnerability because the debug tools are not intended for production use. NOTE: the Symfony Debug component is used by Laravel Debugbar.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
symfony
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(3.4.6+dfsg-1ubuntu0.1)
cosmic Not vulnerable
(3.4.6+dfsg-1ubuntu0.1)
disco Not vulnerable
(3.4.22+dfsg-1)
eoan Not vulnerable
(3.4.22+dfsg-1)
focal Not vulnerable
(3.4.22+dfsg-1)
groovy Not vulnerable
(3.4.22+dfsg-1)
hirsute Not vulnerable
(3.4.22+dfsg-1)
impish Not vulnerable
(3.4.22+dfsg-1)
jammy Not vulnerable
(3.4.22+dfsg-1)
kinetic Not vulnerable
(3.4.22+dfsg-1)
lunar Not vulnerable
(3.4.22+dfsg-1)
mantic Not vulnerable
(3.4.22+dfsg-1)
noble Not vulnerable
(3.4.22+dfsg-1)
trusty Does not exist

upstream
Released (4.5.0+dfsg-1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N