4.3
CVSSv2

CVE-2021-21239

Published: 21/01/2021 Updated: 10/03/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 prior to 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pysaml2 project pysaml2

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #980772 python-pysaml2: CVE-2021-21239: Unspecified xmlsec1 key-type preference Package: src:python-pysaml2; Maintainer for src:python-pysaml2 is Debian OpenStack <team+openstack@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 21 Jan 2021 21:45:02 UTC Sev ...
PySAML2 before 650 has an improper verification of cryptographic signature vulnerability Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted PySAML2 does not ensure that a signed SAML document is correctly signed The default CryptoBackendXmlSec1 backend is using the xmlsec1 b ...