Multiple vulnerabilities in Symfony



Published: 2018-12-19
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-19789
CVE-2018-19790
CWE-ID CWE-20
CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Symfony
Web applications / CMS

Vendor SensioLabs

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU16614

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19789

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an error when using the scalar type hint `string` in a setter method (e.g. `setName(string $name)`) of a class that's the `data_class` of a form A remote unauthenticated attacker can submit a file upload to the corresponding field instead of a normal text input, call `UploadedFile::__toString()` which will then return and disclose the path of the uploaded file. If combined with a local file inclusion issue in certain circumstances a remote attacker can execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.


Mitigation

The vulnerability has been fixed in the versions 2.7.50, 2.8.49, 3.4.20, 4.0.15, 4.1.9 and 4.2.1.

Vulnerable software versions

Symfony: 2.7.0 - 4.2.0

External links

http://symfony.com/blog/cve-2018-19789-disclosure-of-uploaded-files-full-path


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Open redirect

EUVDB-ID: #VU16615

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19790

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to redirect the target user to external websites.

The weakness exists due to improper sanitization of user-supplied data. A remote attacker can use backslashes in the `_failure_path` input field of login forms, work around the redirection target restrictions and effectively redirect the user to any domain after login.

Mitigation

The vulnerability has been fixed in the versions 2.7.50, 2.8.49, 3.4.20, 4.0.15, 4.1.9 and 4.2.1.

Vulnerable software versions

Symfony: 2.7.0 - 4.2.0

External links

http://symfony.com/blog/cve-2018-19790-open-redirect-vulnerability-when-using-security-http


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###