Vulnerabilities (CVE)

Filtered by vendor Simplesamlphp Subscribe
Filtered by product Saml2
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49087 1 Simplesamlphp 2 Saml2, Xml-security 2023-12-10 N/A 7.5 HIGH
xml-security is a library that implements XML signatures and encryption. Validation of an XML signature requires verification that the hash value of the related XML-document matches a specific DigestValue-value, but also that the cryptographic signature on the SignedInfo-tree (the one that contains the DigestValue) verifies and matches a trusted public key. If an attacker somehow (i.e. by exploiting a bug in PHP's canonicalization function) manages to manipulate the canonicalized version's DigestValue, it would be possible to forge the signature. This issue has been patched in version 1.6.12 and 5.0.0-alpha.13.
CVE-2018-7711 2 Debian, Simplesamlphp 3 Debian Linux, Saml2, Simplesamlphp 2023-12-10 6.8 MEDIUM 8.1 HIGH
HTTPRedirect.php in the saml2 library in SimpleSAMLphp before 1.15.4 has an incorrect check of return values in the signature validation utilities, allowing an attacker to get invalid signatures accepted as valid by forcing an error during validation. This occurs because of a dependency on PHP functionality that interprets a -1 error code as a true boolean value.
CVE-2018-6519 2 Debian, Simplesamlphp 2 Debian Linux, Saml2 2023-12-10 5.0 MEDIUM 7.5 HIGH
The SAML2 library before 1.10.4, 2.x before 2.3.5, and 3.x before 3.1.1 in SimpleSAMLphp has a Regular Expression Denial of Service vulnerability for fraction-of-seconds data in a timestamp.
CVE-2016-9814 1 Simplesamlphp 2 Saml2, Simplesamlphp 2023-12-10 8.5 HIGH 9.1 CRITICAL
The validateSignature method in the SAML2\Utils class in SimpleSAMLphp before 1.14.10 and simplesamlphp/saml2 library before 1.9.1, 1.10.x before 1.10.3, and 2.x before 2.3.3 allows remote attackers to spoof SAML responses or possibly cause a denial of service (memory consumption) by leveraging improper conversion of return values to boolean.