Bug 1960631 - CVE-2021-21424 php-symfony: user enumeration in authentication mechanisms [fedora-all]
Summary: CVE-2021-21424 php-symfony: user enumeration in authentication mechanisms [fe...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: php-symfony
Version: 34
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Shawn Iwinski
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-21424
TreeView+ depends on / blocked
 
Reported: 2021-05-14 12:47 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-05-29 01:04 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-28 01:10:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2021-05-14 12:47:41 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Guilherme de Almeida Suckevicz 2021-05-14 12:47:45 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1960630,1960631

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2021-05-17 10:03:47 UTC
FEDORA-2021-3c013b5555 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-3c013b5555

Comment 3 Fedora Update System 2021-05-17 10:03:48 UTC
FEDORA-2021-9536db7d52 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-9536db7d52

Comment 4 Fedora Update System 2021-05-17 10:12:05 UTC
FEDORA-2021-af57a9565e has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-af57a9565e

Comment 5 Fedora Update System 2021-05-17 10:12:07 UTC
FEDORA-2021-7d964bd01f has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-7d964bd01f

Comment 6 Fedora Update System 2021-05-18 01:15:21 UTC
FEDORA-2021-3c013b5555 has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-3c013b5555`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-3c013b5555

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-05-18 01:34:56 UTC
FEDORA-2021-ef6352b2a3 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-ef6352b2a3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-ef6352b2a3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-05-18 01:35:00 UTC
FEDORA-2021-af57a9565e has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-af57a9565e`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-af57a9565e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2021-05-18 01:57:58 UTC
FEDORA-2021-9536db7d52 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-9536db7d52`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-9536db7d52

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2021-05-18 01:58:01 UTC
FEDORA-2021-7d964bd01f has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-7d964bd01f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-7d964bd01f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2021-05-20 02:25:12 UTC
FEDORA-2021-f3ad34aa9f has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-f3ad34aa9f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-f3ad34aa9f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2021-05-20 02:25:15 UTC
FEDORA-2021-121edb82dd has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-121edb82dd`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-121edb82dd

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Fedora Update System 2021-05-20 02:32:22 UTC
FEDORA-2021-40e9f8bca8 has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-40e9f8bca8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-40e9f8bca8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 14 Fedora Update System 2021-05-21 01:35:17 UTC
FEDORA-2021-c57937ab9f has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-c57937ab9f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-c57937ab9f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 15 Fedora Update System 2021-05-21 01:35:20 UTC
FEDORA-2021-2d145b95f6 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-2d145b95f6`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-2d145b95f6

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 16 Fedora Update System 2021-05-28 01:10:53 UTC
FEDORA-2021-f3ad34aa9f has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Fedora Update System 2021-05-28 01:10:58 UTC
FEDORA-2021-121edb82dd has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 18 Fedora Update System 2021-05-29 01:04:30 UTC
FEDORA-2021-c57937ab9f has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 19 Fedora Update System 2021-05-29 01:04:32 UTC
FEDORA-2021-2d145b95f6 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.