4.3
MEDIUM
CVE-2015-4050
Symfony HttpKernel FragmentListener Remote Code Execution in URL Signing and Security Rules nationwide
Description

FragmentListener in the HttpKernel component in Symfony 2.3.19 through 2.3.28, 2.4.9 through 2.4.10, 2.5.4 through 2.5.11, and 2.6.0 through 2.6.7, when ESI or SSI support enabled, does not check if the _controller attribute is set, which allows remote attackers to bypass URL signing and security rules by including (1) no hash or (2) an invalid hash in a request to /_fragment.

INFO

Published Date :

June 2, 2015, 2:59 p.m.

Last Modified :

Dec. 31, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-4050 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-4050 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sensiolabs symfony

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4050 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4050 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159610.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159603.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159513.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74928 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 03, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sensiolabs:symfony:2.3.19:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.20:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.21:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.22:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.23:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.24:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.25:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.26:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.27:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.3.28:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.4.9:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.4.10:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.4:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.5:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.6:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.7:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.8:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.9:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.10:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.5.11:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.6.3:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.6.4:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.6.5:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.6.6:*:*:*:*:*:*:* *cpe:2.3:a:sensiolabs:symfony:2.6.7:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://symfony.com/blog/cve-2015-4050-esi-unauthorized-access No Types Assigned http://symfony.com/blog/cve-2015-4050-esi-unauthorized-access Advisory
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jun. 03, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-4050 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.60 }} -0.25%

score

0.77957

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability