cve-2022-39299
Vulnerability from cvelistv5
Published
2022-10-12 00:00
Modified
2024-08-03 12:00
Severity ?
EPSS score ?
Summary
Signature bypass via multiple root elements in Passport-SAML
References
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | http://packetstormsecurity.com/files/169826/Node-saml-Root-Element-Signature-Bypass.html | Third Party Advisory, VDB Entry | |
security-advisories@github.com | https://github.com/node-saml/passport-saml/commit/8b7e3f5a91c8e5ac7e890a0c90bc7491ce33155e | Patch, Third Party Advisory | |
security-advisories@github.com | https://github.com/node-saml/passport-saml/security/advisories/GHSA-m974-647v-whv7 | Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
node-saml | passport-saml |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:00:44.015Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/node-saml/passport-saml/security/advisories/GHSA-m974-647v-whv7" }, { "tags": [ "x_transferred" ], "url": "https://github.com/node-saml/passport-saml/commit/8b7e3f5a91c8e5ac7e890a0c90bc7491ce33155e" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/169826/Node-saml-Root-Element-Signature-Bypass.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "passport-saml", "vendor": "node-saml", "versions": [ { "status": "affected", "version": "\u003c 3.2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Passport-SAML is a SAML 2.0 authentication provider for Passport, the Node.js authentication library. A remote attacker may be able to bypass SAML authentication on a website using passport-saml. A successful attack requires that the attacker is in possession of an arbitrary IDP signed XML element. Depending on the IDP used, fully unauthenticated attacks (e.g without access to a valid user) might also be feasible if generation of a signed message can be triggered. Users should upgrade to passport-saml version 3.2.2 or newer. The issue was also present in the beta releases of `node-saml` before version 4.0.0-beta.5. If you cannot upgrade, disabling SAML authentication may be done as a workaround." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347: Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-14T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/node-saml/passport-saml/security/advisories/GHSA-m974-647v-whv7" }, { "url": "https://github.com/node-saml/passport-saml/commit/8b7e3f5a91c8e5ac7e890a0c90bc7491ce33155e" }, { "url": "http://packetstormsecurity.com/files/169826/Node-saml-Root-Element-Signature-Bypass.html" } ], "source": { "advisory": "GHSA-m974-647v-whv7", "discovery": "UNKNOWN" }, "title": "Signature bypass via multiple root elements in Passport-SAML" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-39299", "datePublished": "2022-10-12T00:00:00", "dateReserved": "2022-09-02T00:00:00", "dateUpdated": "2024-08-03T12:00:44.015Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-39299\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-10-12T21:15:09.673\",\"lastModified\":\"2023-01-20T14:24:17.787\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Passport-SAML is a SAML 2.0 authentication provider for Passport, the Node.js authentication library. A remote attacker may be able to bypass SAML authentication on a website using passport-saml. A successful attack requires that the attacker is in possession of an arbitrary IDP signed XML element. Depending on the IDP used, fully unauthenticated attacks (e.g without access to a valid user) might also be feasible if generation of a signed message can be triggered. Users should upgrade to passport-saml version 3.2.2 or newer. The issue was also present in the beta releases of `node-saml` before version 4.0.0-beta.5. If you cannot upgrade, disabling SAML authentication may be done as a workaround.\"},{\"lang\":\"es\",\"value\":\"Passport-SAML es un proveedor de autenticaci\u00f3n SAML versi\u00f3n 2.0 para Passport, la biblioteca de autenticaci\u00f3n de Node.js. Un atacante remoto puede ser capaz de omitir la autenticaci\u00f3n SAML en un sitio web usando passport-saml. Un ataque con \u00e9xito requiere que el atacante est\u00e9 en posesi\u00f3n de un elemento XML firmado por un IDP arbitrario. Dependiendo del IDP usado, tambi\u00e9n podr\u00edan ser factibles los ataques sin autenticaci\u00f3n (por ejemplo, sin acceso a un usuario v\u00e1lido) si puede activarse la generaci\u00f3n de un mensaje firmado. Los usuarios deben actualizar a versi\u00f3n 3.2.2 de passport-saml o m\u00e1s reciente. El problema tambi\u00e9n estaba presente en las versiones beta de \\\"node-saml\\\" versiones anteriores a 4.0.0-beta.5. Si no puede actualizarse, puede deshabilitarse la autenticaci\u00f3n SAML como mitigaci\u00f3n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:passport-saml_project:passport-saml:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"3.2.2\",\"matchCriteriaId\":\"680B07BB-E2C0-4DD8-8C49-256652B31CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:passport-saml_project:passport-saml:4.0.0:beta1:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"975F4B3F-A8E6-4241-ACBB-196E069D8852\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:passport-saml_project:passport-saml:4.0.0:beta2:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"03328340-AE1A-4E9B-94A6-A377B1947176\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:passport-saml_project:passport-saml:4.0.0:beta3:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"18EB32E2-7824-4A22-A58A-6DEEAB02E3AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:passport-saml_project:passport-saml:4.0.0:beta4:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"DF4C6124-FB33-4682-B68E-2D0341DB3B81\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/169826/Node-saml-Root-Element-Signature-Bypass.html\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/node-saml/passport-saml/commit/8b7e3f5a91c8e5ac7e890a0c90bc7491ce33155e\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/node-saml/passport-saml/security/advisories/GHSA-m974-647v-whv7\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.