Skip to content

Symfony possible session fixation vulnerability

Moderate severity GitHub Reviewed Published Nov 10, 2023 in symfony/symfony • Updated Nov 12, 2023

Package

composer symfony/security-http (Composer)

Affected versions

>= 5.4.21, < 5.4.31
>= 6.2.7, < 6.3.8

Patched versions

5.4.31
6.3.8
composer symfony/symfony (Composer)
>= 5.4.21, < 5.4.31
>= 6.2.7, < 6.3.8
5.4.31
6.3.8

Description

Description

SessionStrategyListener does not always migrate the session after a successful login. It only migrate the session when the logged-in user identifier changes. In some use cases, the user identifier doesn't change between the verification phase and the successful login, while the token itself changes from one type (partially-authenticated) to another (fully-authenticated). When this happens, the session id should be regenerated to prevent possible session fixations.

Resolution

Symfony now checks the type of the token in addition to the user identifier before deciding whether the session id should be regenerated.

The patch for this issue is available here for branch 5.4.

Credits

We would like to thank Robert Meijers for reporting the issue and providing the fix.

References

@nicolas-grekas nicolas-grekas published to symfony/symfony Nov 10, 2023
Published by the National Vulnerability Database Nov 10, 2023
Published to the GitHub Advisory Database Nov 12, 2023
Reviewed Nov 12, 2023
Last updated Nov 12, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2023-46733

GHSA ID

GHSA-m2wj-r6g3-fxfx

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.