5 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Sustainsys.Saml2 library adds SAML2P support to ASP.NET web sites, allowing the web site to act as a SAML2 Service Provider. Prior to versions 1.0.3 and 2.9.2, when a response is processed, the issuer of the Identity Provider is not sufficiently validated. This could allow a malicious identity provider to craft a Saml2 response that is processed as if issued by another identity provider. It is also possible for a malicious end user to cause stored state intended for one identity provider to be used when processing the response from another provider. An application is impacted if they rely on any of these features in their authentication/authorization logic: the issuer of the generated identity and claims; or items in the stored request state (AuthenticationProperties). This issue is patched in versions 2.9.2 and 1.0.3. • https://github.com/Sustainsys/Saml2/issues/712 https://github.com/Sustainsys/Saml2/issues/713 https://github.com/Sustainsys/Saml2/security/advisories/GHSA-fv2h-753j-9g39 • CWE-289: Authentication Bypass by Alternate Name CWE-294: Authentication Bypass by Capture-replay •

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 0

In Saml2 Authentication Services for ASP.NET versions before 1.0.2, and between 2.0.0 and 2.6.0, there is a vulnerability in how tokens are validated in some cases. Saml2 tokens are usually used as bearer tokens - a caller that presents a token is assumed to be the subject of the token. There is also support in the Saml2 protocol for issuing tokens that is tied to a subject through other means, e.g. holder-of-key where possession of a private key must be proved. The Sustainsys.Saml2 library incorrectly treats all incoming tokens as bearer tokens, even though they have another subject confirmation method specified. This could be used by an attacker that could get access to Saml2 tokens with another subject confirmation method than bearer. • https://github.com/Sustainsys/Saml2/commit/e58e0a1aff2b1ead6aca080b7cdced55ee6d5241 https://github.com/Sustainsys/Saml2/issues/712 https://github.com/Sustainsys/Saml2/security/advisories/GHSA-9475-xg6m-j7pw https://www.nuget.org/packages/Sustainsys.Saml2 • CWE-287: Improper Authentication CWE-303: Incorrect Implementation of Authentication Algorithm •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

HTTPRedirect.php in the saml2 library in SimpleSAMLphp before 1.15.4 has an incorrect check of return values in the signature validation utilities, allowing an attacker to get invalid signatures accepted as valid by forcing an error during validation. This occurs because of a dependency on PHP functionality that interprets a -1 error code as a true boolean value. HTTPRedirect.php en la biblioteca saml2 en SimpleSAMLphp, en versiones anteriores a la 1.15.4, tiene una comprobación incorrecta de valores de retorno en las utilidades de validación de firma. Esto permite que un atacante haga que firmas no válidas se acepten como válidas forzando un error durante la validación. Esto ocurre debido a la dependencia en una funcionalidad de PHP que interpreta un código de error -1 como valor boleano true. • https://github.com/simplesamlphp/saml2/commit/4f6af7f69f29df8555a18b9bb7b646906b45924d https://lists.debian.org/debian-lts-announce/2018/03/msg00017.html https://simplesamlphp.org/security/201803-01 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

The SAML2 library before 1.10.4, 2.x before 2.3.5, and 3.x before 3.1.1 in SimpleSAMLphp has a Regular Expression Denial of Service vulnerability for fraction-of-seconds data in a timestamp. La librería SAML2 en versiones 1.10.4, 2.x anteriores a la 2.3.5 y 3.x anteriores a la 3.1.1 en SimpleSAMLphp tiene una vulnerabilidad de denegación de servicio por expresión regular para los datos en fracciones de segundo en una marca de tiempo. • https://simplesamlphp.org/security/201801-01 https://www.debian.org/security/2018/dsa-4127 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 9.1EPSS: 0%CPEs: 13EXPL: 0

The validateSignature method in the SAML2\Utils class in SimpleSAMLphp before 1.14.10 and simplesamlphp/saml2 library before 1.9.1, 1.10.x before 1.10.3, and 2.x before 2.3.3 allows remote attackers to spoof SAML responses or possibly cause a denial of service (memory consumption) by leveraging improper conversion of return values to boolean. El método validateSignature en la clase SAML2\Utils en SimpleSAMLphp en versiones anteriores a 1.14.10 y la librería simplesamlphp/saml2 en versiones anteriores a 1.9.1, 1.10.x en versiones anteriores a 1.10.3 y 2.x en versiones anteriores a 2.3.3 permite a atacantes remotos suplantar respuestas SAML o posiblemente provocar una denegación de servicio (consumo de memoria) aprovechando la conversión incorrecta de valores de retorno a valores booleanos. • http://www.securityfocus.com/bid/94730 https://lists.debian.org/debian-lts-announce/2018/03/msg00001.html https://simplesamlphp.org/security/201612-01 • CWE-399: Resource Management Errors •