Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-5225

Published: 24 January 2020

Log injection in SimpleSAMLphp before version 1.18.4. The www/erroreport.php script, which receives error reports and sends them via email to the system administrator, did not properly sanitize the report identifier obtained from the request. This allows an attacker, under specific circumstances, to inject new log lines by manually crafting this report ID. When configured to use the file logging handler, SimpleSAMLphp will output all its logs by appending each log line to a given file. Since the reportID parameter received in a request sent to www/errorreport.php was not properly sanitized, it was possible to inject newline characters into it, effectively allowing a malicious user to inject new log lines with arbitrary content.

Priority

Medium

Cvss 3 Severity Score

5.4

Score breakdown

Status

Package Release Status
simplesamlphp
Launchpad, Ubuntu, Debian
bionic Needed

eoan Ignored
(end of life)
focal Not vulnerable
(1.18.4-1)
groovy Not vulnerable
(1.18.4-1)
hirsute Not vulnerable
(1.18.4-1)
impish Not vulnerable
(1.18.4-1)
jammy Not vulnerable
(1.18.4-1)
kinetic Not vulnerable
(1.18.4-1)
lunar Not vulnerable
(1.18.4-1)
mantic Not vulnerable
(1.18.4-1)
trusty Does not exist

upstream
Released (1.18.4-1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 5.4
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N