Saml Samlproject Saml

Do you want an email whenever new security vulnerabilities are reported in Samlproject Saml?

By the Year

In 2024 there have been 0 vulnerabilities in Samlproject Saml . Last year Saml had 2 security vulnerabilities published. Right now, Saml is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 6.80
2022 1 9.80
2021 0 0.00
2020 1 9.80
2019 0 0.00
2018 0 0.00

It may take a day or so for new Saml vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Samlproject Saml Security Vulnerabilities

github.com/crewjam/saml is a saml library for the go language

CVE-2023-45683 6.1 - Medium - October 16, 2023

github.com/crewjam/saml is a saml library for the go language. In affected versions the package does not validate the ACS Location URI according to the SAML binding being parsed. If abused, this flaw allows attackers to register malicious Service Providers at the IdP and inject Javascript in the ACS endpoint definition, achieving Cross-Site-Scripting (XSS) in the IdP context during the redirection at the end of a SAML SSO Flow. Consequently, an attacker may perform any authenticated action as the victim once the victims browser loaded the SAML IdP initiated SSO link for the malicious service provider. Note: SP registration is commonly an unrestricted operation in IdPs, hence not requiring particular permissions or publicly accessible to ease the IdP interoperability. This issue is fixed in version 0.4.14. Users unable to upgrade may perform external validation of URLs provided in SAML metadata, or restrict the ability for end-users to upload arbitrary metadata.

XSS

The crewjam/saml go library contains a partial implementation of the SAML standard in golang

CVE-2023-28119 7.5 - High - March 22, 2023

The crewjam/saml go library contains a partial implementation of the SAML standard in golang. Prior to version 0.4.13, the package's use of `flate.NewReader` does not limit the size of the input. The user can pass more than 1 MB of data in the HTTP request to the processing functions, which will be decompressed server-side using the Deflate algorithm. Therefore, after repeating the same request multiple times, it is possible to achieve a reliable crash since the operating system kills the process. This issue is patched in version 0.4.13.

Allocation of Resources Without Limits or Throttling

The crewjam/saml go library prior to version 0.4.9 is vulnerable to an authentication bypass when processing SAML responses containing multiple Assertion elements

CVE-2022-41912 9.8 - Critical - November 28, 2022

The crewjam/saml go library prior to version 0.4.9 is vulnerable to an authentication bypass when processing SAML responses containing multiple Assertion elements. This issue has been corrected in version 0.4.9. There are no workarounds other than upgrading to a fixed version.

authentification

A signature verification vulnerability exists in crewjam/saml

CVE-2020-27846 9.8 - Critical - December 21, 2020

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Misinterpretation of Input

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Enterprise Linux (RHEL) or by Samlproject? Click the Watch button to subscribe.

Samlproject
Vendor

subscribe