Lucene search

K
debianDebianDEBIAN:DSA-4127-1:CD0A9
HistoryMar 02, 2018 - 6:15 a.m.

[SECURITY] [DSA 4127-1] simplesamlphp security update

2018-03-0206:15:39
lists.debian.org
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P


Debian Security Advisory DSA-4127-1 [email protected]
https://www.debian.org/security/ Thijs Kinkhorst
March 02, 2018 https://www.debian.org/security/faq


Package : simplesamlphp
CVE ID : CVE-2017-12867 CVE-2017-12869 CVE-2017-12873
CVE-2017-12874 CVE-2017-18121 CVE-2017-18122
CVE-2018-6519 CVE-2018-6521
Debian Bug : 889286

Several vulnerabilities have been discovered in SimpleSAMLphp, a
framework for authentication, primarily via the SAML protocol.

CVE-2017-12867

 Attackers with access to a secret token could extend its validity
 period by manipulating the prepended time offset.

CVE-2017-12869

When using the multiauth module, attackers can bypass authentication
context restrictions and use any authentication source defined in
the config.

CVE-2017-12873

Defensive measures have been taken to prevent the administrator
from misconfiguring persistent NameIDs to avoid identifier clash.
(Affects Debian 8 Jesse only.)

CVE-2017-12874

The InfoCard module could accept incorrectly signed XML messages
in rare occasions.

CVE-2017-18121

The consentAdmin module was vulnerable to a Cross-Site Scripting
attack, allowing an attacker to craft links that could execute
 arbitrary JavaScript code in the victim's browser.

CVE-2017-18122

The (deprecated) SAML 1.1 implementation would regard as valid any
unsigned SAML response containing more than one signed assertion,
provided that the signature of at least one of the assertions was
valid, allowing an attacker that could obtain a valid signed
assertion from an IdP to impersonate users from that IdP.

CVE-2018-6519

Regular expression denial of service when parsing extraordinarily
long timestamps.

CVE-2018-6521

Change sqlauth module MySQL charset from utf8 to utf8mb to
prevent theoretical query truncation that could allow remote
attackers to bypass intended access restrictions

SSPSA-201802-01 (no CVE yet)

Critical signature validation vulnerability.

For the oldstable distribution (jessie), these problems have been fixed
in version 1.13.1-2+deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1.14.11-1+deb9u1.

We recommend that you upgrade your simplesamlphp packages.

For the detailed security status of simplesamlphp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/simplesamlphp

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P