Lucene search

K
githubGitHub Advisory DatabaseGHSA-M2WJ-R6G3-FXFX
HistoryNov 12, 2023 - 3:51 p.m.

Symfony possible session fixation vulnerability

2023-11-1215:51:54
CWE-384
GitHub Advisory Database
github.com
21
symfony
session fixation
vulnerability
session id regeneration
security patch
user identifier
token type
robert meijers.

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

Low

EPSS

0.001

Percentile

42.1%

Description

SessionStrategyListener does not always migrate the session after a successful login. It only migrate the session when the logged-in user identifier changes. In some use cases, the user identifier doesn’t change between the verification phase and the successful login, while the token itself changes from one type (partially-authenticated) to another (fully-authenticated). When this happens, the session id should be regenerated to prevent possible session fixations.

Resolution

Symfony now checks the type of the token in addition to the user identifier before deciding whether the session id should be regenerated.

The patch for this issue is available here for branch 5.4.

Credits

We would like to thank Robert Meijers for reporting the issue and providing the fix.

Affected configurations

Vulners
Node
symfonysymfonyRange<6.3.8
OR
symfonysymfonyRange<5.4.31
OR
symfonysecurity_httpRange<6.3.8
OR
symfonysecurity_httpRange<5.4.31

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.9

Confidence

Low

EPSS

0.001

Percentile

42.1%