Lucene search

K
githubGitHub Advisory DatabaseGHSA-2XP3-57P7-QF4V
HistoryMay 01, 2024 - 5:05 p.m.

xml-crypto vulnerable to XML signature verification bypass due improper verification of signature/signature spoofing

2024-05-0117:05:53
CWE-347
GitHub Advisory Database
github.com
13
xml-crypto
vulnerability
xml signature
verification bypass
authorization check
security issue
malicious actor
certificate
keyinfo
node-saml
pr
impact
poc
software

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%

Summary

Default configuration does not check authorization of the signer, it only checks the validity of the signature per section 3.2.2 of https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/#sec-CoreValidation. As such, without additional validation steps, the default configuration allows a malicious actor to re-sign an XML document, place the certificate in a <KeyInfo /> element, and pass xml-crypto default validation checks.

Details

Affected xml-crypto versions between versions >= 4.0.0 and < 6.0.0.

xml-crypto trusts by default any certificate provided via digitally signed XML document’s <KeyInfo />.

xml-crypto prefers to use any certificate provided via digitally signed XML document’s <KeyInfo /> even if library was configured to use specific certificate (publicCert) for signature verification purposes.

Attacker can spoof signature verification by modifying XML document and replacing existing signature with signature generated with malicious private key (created by attacker) and by attaching that private key’s certificate to <KeyInfo /> element.

Vulnerability is combination of changes introduced to 4.0.0 at

Changes at PR provided default method to extract certificate from signed XML document.

and changes at PR prefer output of that method to be used as certificate for signature verification even in the case when library is configured to use specific/pre-configured signingCert

Name of the signingCert was changed later (but prior to 4.0.0 release) to publicCert:

Issue was fixed to 6.0.0 by disabling implicit usage of default getCertFromKeyInfo implementation:

Possible workarounds for versions 4.x and 5.x:

  • Check the certificate extracted via getCertFromKeyInfo against trusted certificates before accepting the results of the validation.
  • Set xml-crypto’s getCertFromKeyInfo to () => undefined forcing xml-crypto to use an explicitly configured publicCert or privateKey for signature verification.

PoC

https://github.com/node-saml/xml-crypto/discussions/399

Impact

An untrusted certificate can be used to pass a malicious XML payload through an improperly configured installation of xml-crypto.

Affected configurations

Vulners
Node
xmlcryptoRange4.0.0
OR
xmlcryptoRange<6.0.0
CPENameOperatorVersion
xml-cryptoge4.0.0
xml-cryptolt6.0.0

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%

Related for GHSA-2XP3-57P7-QF4V