7.5
HIGH
CVE-2019-18888
Apache Symfony MIME Type Validation Command Injection Vulnerability
Description

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. If an application passes unvalidated user input as the file for which MIME type validation should occur, then arbitrary arguments are passed to the underlying file command. This is related to symfony/http-foundation (and symfony/mime in 4.3.x).

INFO

Published Date :

Nov. 21, 2019, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-18888 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-18888 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Sensiolabs symfony

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Vulnerable Hotel Management App using Laravel Framework

laravel laravel-framework php html5 css javascript

PHP CSS JavaScript Vue HTML

Updated: 2 years, 1 month ago
2 stars 0 fork 0 watcher
Born at : March 7, 2020, 5:15 p.m. This repo has been linked 6 different CVEs too.

Audit Composer dependencies for security vulnerabilities without using an external service.

php composer-plugin

PHP

Updated: 3 months, 1 week ago
7 stars 1 fork 1 watcher
Born at : Dec. 5, 2019, 10:45 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18888 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18888 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DZNXRVHDQBNZQUCNRVZICPPBFRAUWUJX/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VXEAOEANNIVYANTMOJ42NKSU6BGNBULZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UED22BOXTL2SSFMGYKA64ZFHGLLJG3EA/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VXEAOEANNIVYANTMOJ42NKSU6BGNBULZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UED22BOXTL2SSFMGYKA64ZFHGLLJG3EA/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/DZNXRVHDQBNZQUCNRVZICPPBFRAUWUJX/
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-88
  • Initial Analysis by [email protected]

    Dec. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/symfony/symfony/releases/tag/v4.3.8 No Types Assigned https://github.com/symfony/symfony/releases/tag/v4.3.8 Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DZNXRVHDQBNZQUCNRVZICPPBFRAUWUJX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DZNXRVHDQBNZQUCNRVZICPPBFRAUWUJX/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UED22BOXTL2SSFMGYKA64ZFHGLLJG3EA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UED22BOXTL2SSFMGYKA64ZFHGLLJG3EA/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VXEAOEANNIVYANTMOJ42NKSU6BGNBULZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VXEAOEANNIVYANTMOJ42NKSU6BGNBULZ/ Third Party Advisory
    Changed Reference Type https://symfony.com/blog/cve-2019-18888-prevent-argument-injection-in-a-mimetypeguesser No Types Assigned https://symfony.com/blog/cve-2019-18888-prevent-argument-injection-in-a-mimetypeguesser Vendor Advisory
    Changed Reference Type https://symfony.com/blog/symfony-4-3-8-released No Types Assigned https://symfony.com/blog/symfony-4-3-8-released Release Notes
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (including) 2.8.50 *cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.34 *cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (including) 4.2.11 *cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* versions from (including) 4.3.0 up to (including) 4.3.7
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 22, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VXEAOEANNIVYANTMOJ42NKSU6BGNBULZ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UED22BOXTL2SSFMGYKA64ZFHGLLJG3EA/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DZNXRVHDQBNZQUCNRVZICPPBFRAUWUJX/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18888 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} -0.00%

score

0.71731

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability