CVE-2021-21239

PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pysaml2_project:pysaml2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

10 Mar 2021, 21:00

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00038.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00038.html - Mailing List, Third Party Advisory

26 Feb 2021, 07:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/02/msg00038.html -

29 Jan 2021, 18:06

Type Values Removed Values Added
References (MISC) https://github.com/IdentityPython/pysaml2/releases/tag/v6.5.0 - (MISC) https://github.com/IdentityPython/pysaml2/releases/tag/v6.5.0 - Third Party Advisory
References (MISC) https://github.com/IdentityPython/pysaml2/commit/46578df0695269a16f1c94171f1429873f90ed99 - (MISC) https://github.com/IdentityPython/pysaml2/commit/46578df0695269a16f1c94171f1429873f90ed99 - Patch, Third Party Advisory
References (MISC) https://pypi.org/project/pysaml2 - (MISC) https://pypi.org/project/pysaml2 - Product, Third Party Advisory
References (CONFIRM) https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62 - (CONFIRM) https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62 - Third Party Advisory
References (MISC) https://www.aleksey.com/pipermail/xmlsec/2013/009717.html - (MISC) https://www.aleksey.com/pipermail/xmlsec/2013/009717.html - Exploit, Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
CPE cpe:2.3:a:pysaml2_project:pysaml2:*:*:*:*:*:*:*:*

26 Jan 2021, 18:16

Type Values Removed Values Added
Summary PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0. PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0.

21 Jan 2021, 15:48

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-21 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-21239

Mitre link : CVE-2021-21239

CVE.ORG link : CVE-2021-21239


JSON object : View

Products Affected

debian

  • debian_linux

pysaml2_project

  • pysaml2
CWE
CWE-347

Improper Verification of Cryptographic Signature