Lucene search

K
githubGitHub Advisory DatabaseGHSA-CR49-FX2V-9P57
HistoryMay 17, 2022 - 4:19 a.m.

Symfony Denial of Service Via Long Password Hashing

2022-05-1704:19:02
CWE-789
GitHub Advisory Database
github.com
27
symfony
denial of service
security component
remote attackers
cpu consumption
long password
hash computation
pbkdf2
cve-2013-5750
vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.9

Confidence

Low

EPSS

0.002

Percentile

64.5%

The Security component in Symfony 2.0.x before 2.0.25, 2.1.x before 2.1.13, 2.2.x before 2.2.9, and 2.3.x before 2.3.6 allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expensive hash computation, as demonstrated by a PBKDF2 computation, a similar issue to CVE-2013-5750.

Affected configurations

Vulners
Node
symfonysecurityRange2.3.02.3.6
OR
symfonysecurityRange2.2.02.2.9
OR
symfonysecurityRange2.1.02.1.13
OR
symfonysecurityRange2.0.02.0.25
OR
symfonypolyfillRange1.0.01.10.0
OR
symfonysymfonyRange2.3.02.3.6
OR
symfonysymfonyRange2.2.02.2.9
OR
symfonysymfonyRange2.1.02.1.13
OR
symfonysymfonyRange2.0.02.0.25
VendorProductVersionCPE
symfonysecurity*cpe:2.3:a:symfony:security:*:*:*:*:*:*:*:*
symfonypolyfill*cpe:2.3:a:symfony:polyfill:*:*:*:*:*:*:*:*
symfonysymfony*cpe:2.3:a:symfony:symfony:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.9

Confidence

Low

EPSS

0.002

Percentile

64.5%