Skip to content

Composer audit fails for symfony/security-http 6.4.15 (newest version) #59077

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Closed
markuspoerschke opened this issue Dec 3, 2024 · 22 comments
Closed

Comments

@markuspoerschke
Copy link

Symfony version(s) affected

6.4.15

Description

When running composer audit it fails:

composer audit
Found 1 security vulnerability advisory affecting 1 package:
+-------------------+----------------------------------------------------------------------------------+
| Package           | symfony/security-http                                                            |
| Severity          | medium                                                                           |
| CVE               | CVE-2024-36611                                                                   |
| Title             | Symfony http-security has authentication bypass                                  |
| URL               | https://github.com/advisories/GHSA-7q22-x757-cmgc                                |
| Affected versions | <7.1.0                                                                           |
| Reported at       | 2024-11-29T21:31:03+00:00                                                        |
+-------------------+----------------------------------------------------------------------------------+
composer info | grep symfony/security-http
symfony/security-http   6.4.15     Symfony Security Component - HTTP Integration

How to reproduce

Run composer audit having symfony/security-http@6.4.15 installed.

Possible Solution

Cherry-pick #53851 to 6.x.

Additional Context

No response

@Khartir
Copy link

Khartir commented Dec 3, 2024

This, as well as CVE-2024-36610 (GHSA-cg28-v4wq-whv5) also need back-porting to Symfony 5.4.

@stof
Copy link
Member

stof commented Dec 3, 2024

Those CVE have not been declared by the Symfony team. Apparently, someone reported CVEs for things that were considered regular bugfixes.

@bobvandevijver
Copy link
Contributor

bobvandevijver commented Dec 3, 2024

Actually, the change in security-http was considered to be a feature.

@sandermarechal
Copy link
Contributor

Either they are security issues and should be backported to 6.x and 5.x, or they are not security issues. In which case the advistories should be withdrawn, as well as the roave/security-advisories entries.

@wouterj
Copy link
Member

wouterj commented Dec 3, 2024

We determined this as 'security hardening', which we always consider features per our maintenance policy.

Unfortunately, everyone can submit CVEs to MITRE without communicating this with the Symfony team. We're currently looking for ways to withdraw this incorrect CVE, but this isn't something we have any more control over.

@derrabus
Copy link
Member

derrabus commented Dec 3, 2024

the advistories should be withdrawn

We cannot withdraw what we haven't issued, can we?

@stof
Copy link
Member

stof commented Dec 3, 2024

@derrabus indeed, we cannot. We would have to manage to convince MITRE to reject those CVEs. And this is not easy.
For instance, curl went as far as becoming a CNA themselves to be able to avoid bogus CVEs (by being the sole CNA allowed to issue CVEs for curl). See some of the articles in the security category of badger's blog if you don't know that story yet.

@derrabus
Copy link
Member

derrabus commented Dec 3, 2024

Can we instead convince Composer to ignore those bogus CVEs? Might we easier after all.

cc @naderman @Seldaek

@bobvandevijver
Copy link
Contributor

@derrabus You can configure an ignore locally:

        "audit": {
            "abandoned": "report",
            "ignore": {
                "GHSA-7q22-x757-cmgc": "Bogus",
                "GHSA-cg28-v4wq-whv5": "Bogus"
            }
        }

@derrabus
Copy link
Member

derrabus commented Dec 3, 2024

@bobvandevijver Yes, but if I configure that locally, it won't help anyone but myself.

@cs278
Copy link
Contributor

cs278 commented Dec 3, 2024

FWIW looking through the gists on the account linked in the CVE there is a reference to an invalid vulnerability report in curl: https://curl.se/docs/CVE-2023-52071.html

@fritzmg
Copy link
Contributor

fritzmg commented Dec 3, 2024

See also Daniel Stenberg's take on these bogus reports.

@sandermarechal
Copy link
Contributor

the advistories should be withdrawn

We cannot withdraw what we haven't issued, can we?

Symfony can al least work with roave/security-advisories to get the entries reverted for the bogus CVE's so that we can use the security-advisories package for real security issues.

@Seldaek
Copy link
Member

Seldaek commented Dec 3, 2024

We've just updated the DB to ignore those in packagist.org so composer audit is green again.

@wouterj
Copy link
Member

wouterj commented Dec 3, 2024

Thank you Jordi!!

@nicolas-grekas
Copy link
Member

Any hints about how/who created these bogus entries? Something is very wrong here, that's a supply chain attack vector.

@chalasr
Copy link
Member

chalasr commented Dec 3, 2024

Both advisories reference gists created by the same person who seems to be blogging about security https://1047524396.github.io

References
[...]
https://gist.github.com/1047524396/24e93f2905850235e42ad7db6e878bd5
https://github.com/symfony/symfony/blob/v7.0.3/src/Symfony/Component/VarDumper/Cloner/Stub.php#L53

@1047524396 Are you the one who created these advisories? 👀

@Seldaek
Copy link
Member

Seldaek commented Dec 3, 2024

@nicolas-grekas you should read the post by the curl maintainer @fritzmg linked above: https://daniel.haxx.se/blog/2024/02/21/disputed-not-rejected/ - it's indeed a problem of the CVE system.

@jeckel
Copy link

jeckel commented Dec 3, 2024

We've just updated the DB to ignore those in packagist.org so composer audit is green again.

Thank you !

Is there something to do to ignore this also with roave/security-advisories ?

@xabbuh
Copy link
Member

xabbuh commented Dec 3, 2024

@jeckel see Roave/SecurityAdvisoriesBuilder#756

@connorhu
Copy link
Contributor

connorhu commented Dec 3, 2024

It would be nice to have a blog post about this that would inform a bit more widely, because at first I didn't understand why if there is CVE, it doesn't apply to the 5.x branch. I had a hard time putting together that it was created by bypassing the security team.

@jderusse
Copy link
Member

jderusse commented Dec 3, 2024

CVE ignored by Packagist (composer audit)
Advisory ignored by roave/security-advisories
Advisory withdrawn by GitHub
Revocation of CVE by mitre.org in progress

We can close this issue.

@jderusse jderusse closed this as completed Dec 3, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests