Page 2 of 26 results (0.006 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Log injection in SimpleSAMLphp before version 1.18.4. The www/erroreport.php script, which receives error reports and sends them via email to the system administrator, did not properly sanitize the report identifier obtained from the request. This allows an attacker, under specific circumstances, to inject new log lines by manually crafting this report ID. When configured to use the file logging handler, SimpleSAMLphp will output all its logs by appending each log line to a given file. Since the reportID parameter received in a request sent to www/errorreport.php was not properly sanitized, it was possible to inject newline characters into it, effectively allowing a malicious user to inject new log lines with arbitrary content. • https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-6gc6-m364-85ww https://simplesamlphp.org/security/202001-02 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Rob Richards XmlSecLibs, all versions prior to v3.0.3, as used for example by SimpleSAMLphp, performed incorrect validation of cryptographic signatures in XML messages, allowing an authenticated attacker to impersonate others or elevate privileges by creating a crafted XML message. Rob Richards XmlSecLibs, todas las versiones anteriores a la v3.0.3, como es usada por ejemplo mediante SimpleSAMLphp, realizó una comprobación incorrecta de las firmas criptográficas en los mensajes XML, permitiendo a un atacante autenticado suplantar a otros o elevar los privilegios por medio de la creación de un mensaje XML diseñado. • https://github.com/robrichards/xmlseclibs/commit/0a53d3c3aa87564910cae4ed01416441d3ae0db5 https://lists.debian.org/debian-lts-announce/2019/11/msg00003.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7KID7C4AZPYYIZQIPSLANP4R2RQR6YK3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AB34ILMJ67CUROBOR6YPKB46VHXLOAJ4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BBKVDUZ7G5ZOUO4BFJWLNJ6VOKBQJX5U https://lists.fedoraproject.or • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

simplesamlphp before 1.6.3 (squeeze) and before 1.8.2 (sid) incorrectly handles XML encryption which could allow remote attackers to decrypt or forge messages. simplesamlphp versiones anteriores a 1.6.3 (squeeze) y versiones anteriores a 1.8.2 (sid) maneja incorrectamente el cifrado XML lo que podría permitir a atacantes remotos descifrar o falsificar mensajes. • https://security-tracker.debian.org/tracker/CVE-2011-4625 https://www.mageni.net/1.3.6.1.4.1.25623.1.0.70545 • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

HTTPRedirect.php in the saml2 library in SimpleSAMLphp before 1.15.4 has an incorrect check of return values in the signature validation utilities, allowing an attacker to get invalid signatures accepted as valid by forcing an error during validation. This occurs because of a dependency on PHP functionality that interprets a -1 error code as a true boolean value. HTTPRedirect.php en la biblioteca saml2 en SimpleSAMLphp, en versiones anteriores a la 1.15.4, tiene una comprobación incorrecta de valores de retorno en las utilidades de validación de firma. Esto permite que un atacante haga que firmas no válidas se acepten como válidas forzando un error durante la validación. Esto ocurre debido a la dependencia en una funcionalidad de PHP que interpreta un código de error -1 como valor boleano true. • https://github.com/simplesamlphp/saml2/commit/4f6af7f69f29df8555a18b9bb7b646906b45924d https://lists.debian.org/debian-lts-announce/2018/03/msg00017.html https://simplesamlphp.org/security/201803-01 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The XmlSecLibs library as used in the saml2 library in SimpleSAMLphp before 1.15.3 incorrectly verifies signatures on SAML assertions, allowing a remote attacker to construct a crafted SAML assertion on behalf of an Identity Provider that would pass as cryptographically valid, thereby allowing them to impersonate a user from that Identity Provider, aka a key confusion issue. La biblioteca XmlSecLibs, tal y como se utiliza en la biblioteca saml2 en SimpleSAMLphp, en versiones anteriores a la 1.15.3, verifica incorrectamente las firmas en aserciones SAML, lo que permite que un atacante remoto construya una aserción SAML manipulada en nombre de un proveedor de identidad que pasaría como criptográficamente válido. Esto le permitiría suplantar a un usuario de ese proveedor de identidad; este problema también se conoce como confusión de claves. • https://simplesamlphp.org/security/201802-01 • CWE-347: Improper Verification of Cryptographic Signature •