ghsa-24m3-w8g9-jwpq
Vulnerability from github
Background
The module controller in SimpleSAML\Module
that processes requests for pages
hosted by modules, has code to identify paths ending with .php
and process
those as PHP code. If no other suitable way of handling the given path exists it
presents the file to the browser.
Description
The check to identify paths ending with .php
does not account for uppercase
letters. If someone requests a path ending with e.g. .PHP
and the server is
serving the code from a case-insensitive file system, such as on Windows, the
processing of the PHP code does not occur, and the source code is instead
presented to the browser.
Affected versions
SimpleSAMLphp versions 1.18.5 and older.
Impact
An attacker may use this issue to gain access to the source code in third-party modules that is meant to be private, or even sensitive. However, the attack surface is considered small, as the attack will only work when SimpleSAMLphp serves such content from a file system that is not case-sensitive, such as on Windows.
Resolution
Upgrade the SimpleSAMLphp installation to version 1.18.6.
Credit
This vulnerability was discovered and reported by Sławek Naczyński.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "simplesamlphp/simplesamlphp" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.18.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-5301" ], "database_specific": { "cwe_ids": [ "CWE-178", "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2020-04-21T19:50:30Z", "nvd_published_at": "2020-04-21T20:15:00Z", "severity": "LOW" }, "details": "### Background\n\nThe module controller in `SimpleSAML\\Module` that processes requests for pages\nhosted by modules, has code to identify paths ending with `.php` and process\nthose as PHP code. If no other suitable way of handling the given path exists it\npresents the file to the browser.\n\n### Description\n\nThe check to identify paths ending with `.php` does not account for uppercase\nletters. If someone requests a path ending with e.g. `.PHP` and the server is\nserving the code from a case-insensitive file system, such as on Windows, the\nprocessing of the PHP code does not occur, and the source code is instead\npresented to the browser.\n\n### Affected versions\n\nSimpleSAMLphp versions **1.18.5 and older**.\n\n### Impact\n\nAn attacker may use this issue to gain access to the source code in third-party\nmodules that is meant to be private, or even sensitive. However, the attack\nsurface is considered small, as the attack will only work when SimpleSAMLphp\nserves such content from a file system that is not case-sensitive, such as on\nWindows.\n\n### Resolution\n\nUpgrade the SimpleSAMLphp installation to version **1.18.6**.\n\n### Credit\n\nThis vulnerability was discovered and reported by S\u0142awek Naczy\u0144ski.", "id": "GHSA-24m3-w8g9-jwpq", "modified": "2024-02-06T13:27:42Z", "published": "2020-04-22T20:59:44Z", "references": [ { "type": "WEB", "url": "https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-24m3-w8g9-jwpq" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-5301" }, { "type": "WEB", "url": "https://github.com/simplesamlphp/simplesamlphp/commit/47968d26a2fd3ed52da70dc09210921d612ce44e" }, { "type": "WEB", "url": "https://github.com/FriendsOfPHP/security-advisories/blob/master/simplesamlphp/simplesamlphp/CVE-2020-5301.yaml" }, { "type": "WEB", "url": "https://github.com/simplesamlphp/simplesamlphp" }, { "type": "WEB", "url": "https://simplesamlphp.org/security/202004-01" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Information disclosure of source code in SimpleSAMLphp" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.