Multiple vulnerabilities n Symfony



Published: 2021-11-25
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-41268
CVE-2021-41267
CVE-2021-41270
CWE-ID CWE-384
CWE-444
CWE-1236
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Symfony
Web applications / CMS

Vendor SensioLabs

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Session Fixation

EUVDB-ID: #VU58369

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41268

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to the cookie is not invalidated anymore when the user changes its password. A remote authenticated attacker can maintain their access to the account even if the password is changed.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Symfony: 5.3.0 - 5.3.11

External links

http://github.com/symfony/symfony/releases/tag/v5.3.12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU58370

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41267

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Symfony: 5.3.0 - 5.3.11

External links

http://github.com/symfony/symfony/releases/tag/v5.3.12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Neutralization of Formula Elements in a CSV File

EUVDB-ID: #VU58371

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41270

CWE-ID: CWE-1236 - Improper Neutralization of Formula Elements in a CSV File

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromsie the target system.

The vulnerability exists due to improper neutralization of formula elements in a CSV File. A remote authenticated attacker can inject formulas into the tag data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Symfony: 5.3.0 - 5.3.11

External links

http://github.com/symfony/symfony/releases/tag/v5.3.12


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###