Multiple vulnerabilities in symfony



Published: 2023-02-01
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-24895
CVE-2022-24894
CWE-ID CWE-352
CWE-384
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Symfony
Web applications / CMS

Vendor SensioLabs

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU71736

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24895

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Symfony: 4.0.0 - 6.2.5

External links

http://github.com/symfony/symfony/releases/tag/v5.4.20
http://github.com/symfony/symfony/releases/tag/v6.0.20
http://github.com/symfony/symfony/releases/tag/v6.1.12
http://github.com/symfony/symfony/releases/tag/v6.2.6
http://github.com/symfony/symfony/releases/tag/v4.4.50


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Session Fixation

EUVDB-ID: #VU71735

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24894

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the cookie headers are stored in HttpCache. A remote attacker can retrieve the victim's session.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Symfony: 4.0.0 - 6.2.5

External links

http://github.com/symfony/symfony/releases/tag/v5.4.20
http://github.com/symfony/symfony/releases/tag/v6.0.20
http://github.com/symfony/symfony/releases/tag/v6.1.12
http://github.com/symfony/symfony/releases/tag/v6.2.6
http://github.com/symfony/symfony/releases/tag/v4.4.50


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###