Skip to content

Prevent user enumeration using Guard or the new Authenticator-based Security

Moderate severity GitHub Reviewed Published May 12, 2021 in symfony/symfony • Updated Feb 26, 2024

Package

composer lexik/jwt-authentication-bundle (Composer)

Affected versions

>= 2.0.0, < 2.10.7
>= 2.11.0, < 2.11.3

Patched versions

2.10.7
2.11.3
composer symfony/maker-bundle (Composer)
>= 1.27.0, < 1.29.2
>= 1.30.0, < 1.31.1
1.29.2
1.31.1
composer symfony/security (Composer)
>= 5.0.0, < 5.2.8
>= 2.8.0, < 3.4.49
>= 4.0.0, < 4.4.24
5.2.8
3.4.49
4.4.24
composer symfony/security-core (Composer)
>= 2.8.0, < 3.4.48
>= 4.0.0, < 4.4.23
>= 5.0.0, < 5.2.8
3.4.48
4.4.23
5.2.8
composer symfony/security-guard (Composer)
>= 2.8.0, < 3.4.48
>= 4.0.0, < 4.4.23
>= 5.0.0, < 5.2.8
3.4.48
4.4.23
5.2.8
composer symfony/security-http (Composer)
>= 5.1.0, < 5.2.8
5.2.8
composer symfony/symfony (Composer)
>= 2.8.0, < 3.4.49
>= 4.0.0, < 4.4.24
>= 5.0.0, < 5.2.9
3.4.49
4.4.24
5.2.9

Description

Description

The ability to enumerate users was possible without relevant permissions due to different exception messages depending on whether the user existed or not. It was also possible to enumerate users by using a timing attack, by comparing time elapsed when authenticating an existing user and authenticating a non-existing user.

Resolution

We now ensure that 403s are returned whether the user exists or not if the password is invalid or if the user does not exist.

The patch for this issue is available here for branch 3.4.

Credits

I would like to thank James Isaac and Mathias Brodala for reporting the issue and Robin Chalas for fixing the issue.

References

@fabpot fabpot published to symfony/symfony May 12, 2021
Reviewed May 13, 2021
Published by the National Vulnerability Database May 13, 2021
Published to the GitHub Advisory Database May 13, 2021
Last updated Feb 26, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.128%
(48th percentile)

CVE ID

CVE-2021-21424

GHSA ID

GHSA-5pv8-ppvj-4h68

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.