Multiple vulnerabilities in Symfony framework



Published: 2019-04-18
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2019-10909
CVE-2019-10910
CVE-2019-10911
CVE-2019-10912
CVE-2019-10913
CWE-ID CWE-79
CWE-94
CWE-287
CWE-502
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Symfony
Web applications / CMS

Vendor SensioLabs

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU18296

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10909

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the form theme of the PHP templating engine. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symfony: 2.7.0 - 4.2.6

External links

http://symfony.com/blog/cve-2019-10909-escape-validation-messages-in-the-php-templating-engine


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Code injection

EUVDB-ID: #VU18297

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10910

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient sanitization of user-supplied data related to service identifiers. A remote attacker can send specially crafted HTTP request to the affected system and execute arbitrary PHP code.

Successful exploitation of this vulnerability may allow a remote attacker to compromise the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symfony: 2.7.0 - 4.2.6

External links

http://symfony.com/blog/cve-2019-10910-check-service-ids-are-valid


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper authentication

EUVDB-ID: #VU18298

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10911

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the way application handles values within HTTP cookies, related to session expiration time and username. A remote attacker can modify the remember me cookie value and authenticate as a different user.

This attack is only possible if remember me functionality is enabled and the two users share a password hash or the password hashes (e.g. UserInterface::getPassword()) are null for all users (which is valid if passwords are checked by an external system, e.g. an SSO).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symfony: 2.7.0 - 4.2.6

External links

http://symfony.com/blog/cve-2019-10911-add-a-separator-in-the-remember-me-cookie-hash


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Insecure deserialization

EUVDB-ID: #VU18299

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10912

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insecure call of the unserialize() PHP function in untrusted user-input. A remote attacker can send specially crafted HTTP request to the affected system and delete arbitrary files on the system or display raw data output.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symfony: 2.8.2 - 4.2.6

External links

http://symfony.com/blog/cve-2019-10912-prevent-destructors-with-side-effects-from-being-unserialize...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper input validation

EUVDB-ID: #VU18300

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10913

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to absent validation of HTTP methods when processing methods directly or via X-Http-Method-Override header. A remote attacker can pass specially crafted string as HTTP method and bypass certain security restrictions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Symfony: 2.7.0 - 4.2.6

External links

http://symfony.com/blog/cve-2019-10913-reject-invalid-http-method-overrides


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###