Improper Verification of Cryptographic Signature in SimpleSAMLphp SimpleSAMLphp



Published: 2018-03-05 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-7644
CWE-ID CWE-347
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SimpleSAMLphp
Web applications / Other software

Vendor SimpleSAMLphp

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU31347

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7644

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The XmlSecLibs library as used in the saml2 library in SimpleSAMLphp before 1.15.3 incorrectly verifies signatures on SAML assertions, allowing a remote attacker to construct a crafted SAML assertion on behalf of an Identity Provider that would pass as cryptographically valid, thereby allowing them to impersonate a user from that Identity Provider, aka a key confusion issue.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SimpleSAMLphp: 1.15.0 - 1.15.2

External links

http://simplesamlphp.org/security/201802-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###