CVE-2021-44878

If an OpenID Connect provider supports the "none" algorithm (i.e., tokens with no signature), pac4j v5.3.0 (and prior) does not refuse it without an explicit configuration on its side or for the "idtoken" response type which is not secure and violates the OpenID Core Specification. The "none" algorithm does not require any signature verification when validating the ID tokens, which allows the attacker to bypass the token validation by injecting a malformed ID token using "none" as the value of "alg" key in the header with an empty signature value.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pac4j:pac4j:*:*:*:*:*:*:*:*
cpe:2.3:a:pac4j:pac4j:*:*:*:*:*:*:*:*

History

13 May 2022, 15:51

Type Values Removed Values Added
References (MISC) https://www.pac4j.org/blog/cve_2021_44878_is_this_serious.html - (MISC) https://www.pac4j.org/blog/cve_2021_44878_is_this_serious.html - Mitigation, Vendor Advisory

30 Mar 2022, 02:15

Type Values Removed Values Added
References
  • (MISC) https://www.pac4j.org/blog/cve_2021_44878_is_this_serious.html -
Summary Pac4j v5.1 and earlier allows (by default) clients to accept and successfully validate ID Tokens with "none" algorithm (i.e., tokens with no signature) which is not secure and violates the OpenID Core Specification. The "none" algorithm does not require any signature verification when validating the ID tokens, which allows the attacker to bypass the token validation by injecting a malformed ID token using "none" as the value of "alg" key in the header with an empty signature value. If an OpenID Connect provider supports the "none" algorithm (i.e., tokens with no signature), pac4j v5.3.0 (and prior) does not refuse it without an explicit configuration on its side or for the "idtoken" response type which is not secure and violates the OpenID Core Specification. The "none" algorithm does not require any signature verification when validating the ID tokens, which allows the attacker to bypass the token validation by injecting a malformed ID token using "none" as the value of "alg" key in the header with an empty signature value.

14 Jan 2022, 16:34

Type Values Removed Values Added
References (MISC) https://openid.net/specs/openid-connect-core-1_0.html#IDToken - (MISC) https://openid.net/specs/openid-connect-core-1_0.html#IDToken - Product, Third Party Advisory
References (MISC) https://github.com/pac4j/pac4j/commit/22b82ffd702a132d9f09da60362fc6264fc281ae - (MISC) https://github.com/pac4j/pac4j/commit/22b82ffd702a132d9f09da60362fc6264fc281ae - Patch, Third Party Advisory
CWE CWE-347
CPE cpe:2.3:a:pac4j:pac4j:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Pac4j
Pac4j pac4j

06 Jan 2022, 13:29

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-06 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44878

Mitre link : CVE-2021-44878

CVE.ORG link : CVE-2021-44878


JSON object : View

Products Affected

pac4j

  • pac4j
CWE
CWE-347

Improper Verification of Cryptographic Signature