XXE attack in SAML libraries



Published: 2018-02-27
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2017-11430
CVE-2017-11429
CVE-2017-11428
CVE-2017-11427
CWE-ID CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OmniAuth
Client/Desktop applications / Other client software

Clever saml2-js
Server applications / Application servers

OneLogin ruby-saml
Client/Desktop applications / Software for system administration

OneLogin python-saml
Client/Desktop applications / Software for system administration

Vendor OmniAuth
Clever
Ruby
Python.org

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) XXE attack

EUVDB-ID: #VU10773

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11430

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform XXE attack.

The vulnerability exists due to an implementation flaw in the SAML open-source library. A remote attacker can add or modify specially crafted XML data, modify digital signatures of user attribute data and impersonate a user or obtain potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OmniAuth: SAML

External links

http://github.com/omniauth/omniauth-saml


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) XXE attack

EUVDB-ID: #VU10774

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11429

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform XXE attack.

The vulnerability exists due to an implementation flaw in the saml2-js open-source library. A remote attacker can add or modify specially crafted XML data, modify digital signatures of user attribute data and impersonate a user or obtain potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Clever saml2-js: 1.0 - 2.0

External links

http://github.com/Clever/saml2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) XXE attack

EUVDB-ID: #VU10775

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11428

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform XXE attack.

The vulnerability exists due to an implementation flaw in the ruby-saml open-source library. A remote attacker can add or modify specially crafted XML data, modify digital signatures of user attribute data and impersonate a user or obtain potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OneLogin ruby-saml: 1.7.0

External links

http://github.com/onelogin/ruby-saml/releases/tag/v1.7.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) XXE attack

EUVDB-ID: #VU10776

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11427

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform XXE attack.

The vulnerability exists due to an implementation flaw in the python-saml open-source library. A remote attacker can add or modify specially crafted XML data, modify digital signatures of user attribute data and impersonate a user or obtain potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OneLogin python-saml: 1.4.0 - 2.4.0

External links

http://github.com/onelogin/python3-saml/releases/tag/v1.4.0
http://github.com/onelogin/python-saml/releases/tag/v2.4.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###