CVE-2017-16653

NameCVE-2017-16653
DescriptionAn issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. The current implementation of CSRF protection in Symfony (Version >=2) does not use different tokens for HTTP and HTTPS; therefore the token is subject to MITM attacks on HTTP and can then be used in an HTTPS context to do CSRF attacks.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4262-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
symfony (PTS)buster3.4.22+dfsg-2+deb10u1fixed
buster (security)3.4.22+dfsg-2+deb10u3fixed
bullseye4.4.19+dfsg-2+deb11u4fixed
bookworm5.4.23+dfsg-1+deb12u1fixed
sid, trixie6.4.6+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
symfonysourcejessie(not affected)
symfonysourcestretch2.8.7+dfsg-1.3+deb9u1DSA-4262-1
symfonysource(unstable)3.4.0+dfsg-1

Notes

[jessie] - symfony <not-affected> (vulnerable code not present in branch 2.3)
https://symfony.com/blog/cve-2017-16653-csrf-protection-does-not-use-different-tokens-for-http-and-https
https://github.com/symfony/symfony/pull/24992

Search for package or bug name: Reporting problems