CVE-2020-5225

NameCVE-2020-5225
DescriptionLog injection in SimpleSAMLphp before version 1.18.4. The www/erroreport.php script, which receives error reports and sends them via email to the system administrator, did not properly sanitize the report identifier obtained from the request. This allows an attacker, under specific circumstances, to inject new log lines by manually crafting this report ID. When configured to use the file logging handler, SimpleSAMLphp will output all its logs by appending each log line to a given file. Since the reportID parameter received in a request sent to www/errorreport.php was not properly sanitized, it was possible to inject newline characters into it, effectively allowing a malicious user to inject new log lines with arbitrary content.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
simplesamlphp (PTS)jessie, jessie (lts)1.13.1-2+deb8u3vulnerable
stretch (security), stretch (lts), stretch1.14.11-1+deb9u2vulnerable
buster1.16.3-1+deb10u2vulnerable
buster (security)1.16.3-1+deb10u1vulnerable
bullseye1.19.0-1fixed
sid, trixie, bookworm1.19.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
simplesamlphpsourcewheezy(unfixed)end-of-life
simplesamlphpsource(unstable)1.18.4-1low

Notes

[buster] - simplesamlphp <no-dsa> (Minor issue)
[stretch] - simplesamlphp <no-dsa> (Minor issue)
[jessie] - simplesamlphp <no-dsa> (Minor issue)
https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-6gc6-m364-85ww
https://simplesamlphp.org/security/202001-02

Search for package or bug name: Reporting problems