CVE-2021-21239

medium

Description

PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0.

References

https://pypi.org/project/pysaml2

https://lists.debian.org/debian-lts-announce/2021/02/msg00038.html

https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62

https://github.com/IdentityPython/pysaml2/releases/tag/v6.5.0

https://github.com/IdentityPython/pysaml2/commit/46578df0695269a16f1c94171f1429873f90ed99

Details

Source: Mitre, NVD

Published: 2021-01-21

Updated: 2021-03-10

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Severity: Medium