-
-
Notifications
You must be signed in to change notification settings - Fork 9.6k
Composer audit fails for symfony/security-http 6.4.15 (newest version) #59077
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Comments
This, as well as CVE-2024-36610 (GHSA-cg28-v4wq-whv5) also need back-porting to Symfony 5.4. |
Those CVE have not been declared by the Symfony team. Apparently, someone reported CVEs for things that were considered regular bugfixes. |
Actually, the change in security-http was considered to be a feature. |
…+00:00" Original commit: "FriendsOfPHP/security-advisories@0386c23"
Either they are security issues and should be backported to 6.x and 5.x, or they are not security issues. In which case the advistories should be withdrawn, as well as the roave/security-advisories entries. |
We determined this as 'security hardening', which we always consider features per our maintenance policy. Unfortunately, everyone can submit CVEs to MITRE without communicating this with the Symfony team. We're currently looking for ways to withdraw this incorrect CVE, but this isn't something we have any more control over. |
We cannot withdraw what we haven't issued, can we? |
@derrabus indeed, we cannot. We would have to manage to convince MITRE to reject those CVEs. And this is not easy. |
@derrabus You can configure an ignore locally: "audit": {
"abandoned": "report",
"ignore": {
"GHSA-7q22-x757-cmgc": "Bogus",
"GHSA-cg28-v4wq-whv5": "Bogus"
}
} |
@bobvandevijver Yes, but if I configure that locally, it won't help anyone but myself. |
FWIW looking through the gists on the account linked in the CVE there is a reference to an invalid vulnerability report in curl: https://curl.se/docs/CVE-2023-52071.html |
See also Daniel Stenberg's take on these bogus reports. |
Symfony can al least work with roave/security-advisories to get the entries reverted for the bogus CVE's so that we can use the security-advisories package for real security issues. |
We've just updated the DB to ignore those in packagist.org so composer audit is green again. |
Thank you Jordi!! |
Any hints about how/who created these bogus entries? Something is very wrong here, that's a supply chain attack vector. |
Both advisories reference gists created by the same person who seems to be blogging about security https://1047524396.github.io
@1047524396 Are you the one who created these advisories? 👀 |
@nicolas-grekas you should read the post by the curl maintainer @fritzmg linked above: https://daniel.haxx.se/blog/2024/02/21/disputed-not-rejected/ - it's indeed a problem of the CVE system. |
Thank you ! Is there something to do to ignore this also with |
It would be nice to have a blog post about this that would inform a bit more widely, because at first I didn't understand why if there is CVE, it doesn't apply to the 5.x branch. I had a hard time putting together that it was created by bypassing the security team. |
CVE ignored by Packagist (composer audit) We can close this issue. |
Symfony version(s) affected
6.4.15
Description
When running
composer audit
it fails:How to reproduce
Run
composer audit
havingsymfony/security-http@6.4.15
installed.Possible Solution
Cherry-pick #53851 to 6.x.
Additional Context
No response
The text was updated successfully, but these errors were encountered: