CVE-2023-28857

Apereo CAS is an open source multilingual single sign-on solution for the web. Apereo CAS can be configured to use authentication based on client X509 certificates. These certificates can be provided via TLS handshake or a special HTTP header, such as “ssl_client_cert”. When checking the validity of the provided client certificate, X509CredentialsAuthenticationHandler performs check that this certificate is not revoked. To do so, it fetches URLs provided in the “CRL Distribution Points” extension of the certificate, which are taken from the certificate itself and therefore can be controlled by a malicious user. If the CAS server is configured to use an LDAP server for x509 authentication with a password, for example by setting a “cas.authn.x509.ldap.ldap-url” and “cas.authn.x509.ldap.bind-credential” properties, X509CredentialsAuthenticationHandler fetches revocation URLs from the certificate, which can be LDAP urls. When making requests to this LDAP urls, Apereo CAS uses the same password as for initially configured LDAP server, which can lead to a password leak. An unauthenticated user can leak the password used to LDAP connection configured on server. This issue has been addressed in version 6.6.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*
cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*

History

06 Jul 2023, 18:11

Type Values Removed Values Added
References (MISC) https://apereo.github.io/2023/02/20/x509-vuln/ - (MISC) https://apereo.github.io/2023/02/20/x509-vuln/ - Third Party Advisory
References (MISC) https://github.com/apereo/cas/releases/tag/v6.6.6 - (MISC) https://github.com/apereo/cas/releases/tag/v6.6.6 - Release Notes
References (MISC) https://securitylab.github.com/advisories/GHSL-2023-009_Apereo_CAS/ - (MISC) https://securitylab.github.com/advisories/GHSL-2023-009_Apereo_CAS/ - Third Party Advisory
First Time Apereo
Apereo central Authentication Service
CPE cpe:2.3:a:apereo:central_authentication_service:*:*:*:*:*:*:*:*
CWE CWE-200 CWE-522
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

27 Jun 2023, 18:34

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-27 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28857

Mitre link : CVE-2023-28857

CVE.ORG link : CVE-2023-28857


JSON object : View

Products Affected

apereo

  • central_authentication_service
CWE
CWE-522

Insufficiently Protected Credentials

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor