Description

In Symfony before versions 4.4.13 and 5.1.5, the CachingHttpClient class from the HttpClient Symfony component relies on the HttpCache class to handle requests. HttpCache uses internal headers like X-Body-Eval and X-Body-File to control the restoration of cached responses. The class was initially written with surrogate caching and ESI support in mind (all HTTP calls come from a trusted backend in that scenario). But when used by CachingHttpClient and if an attacker can control the response for a request being made by the CachingHttpClient, remote code execution is possible. This has been fixed in versions 4.4.13 and 5.1.5.

INFO

Published Date :

Sept. 2, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-15094 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15094 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sensiolabs symfony
2 Sensiolabs httpclient
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15094 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15094 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VAQJXAKWPMWB7OL6QPG2ZSEQZYYPU5RC/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGUWOEETOFVH4PN3I3YO4QZHQ4AUKF3/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/VAQJXAKWPMWB7OL6QPG2ZSEQZYYPU5RC/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HNGUWOEETOFVH4PN3I3YO4QZHQ4AUKF3/
  • Modified Analysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HNGUWOEETOFVH4PN3I3YO4QZHQ4AUKF3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HNGUWOEETOFVH4PN3I3YO4QZHQ4AUKF3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VAQJXAKWPMWB7OL6QPG2ZSEQZYYPU5RC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VAQJXAKWPMWB7OL6QPG2ZSEQZYYPU5RC/ Mailing List, Third Party Advisory
    Changed Reference Type https://packagist.org/packages/symfony/http-kernel Product https://packagist.org/packages/symfony/http-kernel Product, Third Party Advisory
    Changed Reference Type https://packagist.org/packages/symfony/symfony Product https://packagist.org/packages/symfony/symfony Product, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HNGUWOEETOFVH4PN3I3YO4QZHQ4AUKF3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VAQJXAKWPMWB7OL6QPG2ZSEQZYYPU5RC/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/symfony/symfony/commit/d9910e0b33a2e0f993abff41c6fbc86951b66d78 No Types Assigned https://github.com/symfony/symfony/commit/d9910e0b33a2e0f993abff41c6fbc86951b66d78 Patch, Third Party Advisory
    Changed Reference Type https://github.com/symfony/symfony/security/advisories/GHSA-754h-5r27-7x3r No Types Assigned https://github.com/symfony/symfony/security/advisories/GHSA-754h-5r27-7x3r Third Party Advisory
    Changed Reference Type https://packagist.org/packages/symfony/http-kernel No Types Assigned https://packagist.org/packages/symfony/http-kernel Product
    Changed Reference Type https://packagist.org/packages/symfony/symfony No Types Assigned https://packagist.org/packages/symfony/symfony Product
    Added CPE Configuration OR *cpe:2.3:a:sensiolabs:httpclient:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (excluding) 4.4.13 *cpe:2.3:a:sensiolabs:httpclient:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 5.1.5 *cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (excluding) 4.4.13 *cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 5.1.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15094 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15094 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.71 }} -0.00%

score

0.78224

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability