Lucene search

K
githubGitHub Advisory DatabaseGHSA-CR49-FX2V-9P57
HistoryMay 17, 2022 - 4:19 a.m.

Symfony Denial of Service Via Long Password Hashing

2022-05-1704:19:02
CWE-789
GitHub Advisory Database
github.com
5

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.9 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

64.6%

The Security component in Symfony 2.0.x before 2.0.25, 2.1.x before 2.1.13, 2.2.x before 2.2.9, and 2.3.x before 2.3.6 allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expensive hash computation, as demonstrated by a PBKDF2 computation, a similar issue to CVE-2013-5750.

Affected configurations

Vulners
Node
symfonytwigRange<2.3.6
OR
symfonytwigRange<2.2.9
OR
symfonytwigRange<2.1.13
OR
symfonytwigRange<2.0.25
OR
symfonytwigRange<1.10.0
OR
symfonytwigRange<2.3.6
OR
symfonytwigRange<2.2.9
OR
symfonytwigRange<2.1.13
OR
symfonytwigRange<2.0.25

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.9 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

64.6%