Fedora Linux 8568 Published by

A php-symfony security update has been released for Fedora 30



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2019-9c2ad3b018
2019-11-22 01:22:12.839264
--------------------------------------------------------------------------------

Name : php-symfony
Product : Fedora 30
Version : 2.8.52
Release : 1.fc30
URL : https://symfony.com
Summary : PHP framework for web projects
Description :
PHP framework for web projects

--------------------------------------------------------------------------------
Update Information:

**Version 2.8.52** (2019-11-13) * security #cve-2019-18888 [HttpFoundation]
fix guessing mime-types of files with leading dash (nicolas-grekas) * security
#cve-2019-18887 [HttpKernel] Use constant time comparison in UriSigner (stof)
--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 13 2019 Remi Collet - 2.8.52-1
- update to 2.8.52
* Fri Jul 26 2019 Fedora Release Engineering - 2.8.51-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
* Wed Jun 19 2019 Shawn Iwinski - 2.8.51-2
- Disable tests by default (follows php-symfony3 and php-symfony4 pkgs)
- Always require build dependencies
- Use range version dependencies for Fedora >= 27 || RHEL >= 8
- Bump psr/log min version to 1.0.1 so php-composer(psr/log) virtual provide can be used
* Thu Apr 18 2019 Remi Collet - 2.8.51-1
- update to 2.8.51
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-9c2ad3b018' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys