Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-21238
HistoryJan 21, 2021 - 12:00 a.m.

CVE-2021-21238

2021-01-2100:00:00
ubuntu.com
ubuntu.com
4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.9%

PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2
before 6.5.0 has an improper verification of cryptographic signature
vulnerability. All users of pysaml2 that need to validate signed SAML
documents are impacted. The vulnerability is a variant of XML Signature
wrapping because it did not validate the SAML document against an XML
schema. This allowed invalid XML documents to be processed and such a
document can trick pysaml2 with a wrapped signature. This is fixed in
PySAML2 6.5.0.

Bugs

Notes

Author Note
mdeslaur Fixing this requires the python-xmlschema package, which is only available on hirsute. Backporting this fix to stable releases is intrusive and may introduce regressions.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.9%