Skip to content

Sustainsys.Saml2 Insufficient Identity Provider Issuer Validation

High severity GitHub Reviewed Published Sep 19, 2023 in Sustainsys/Saml2 • Updated Oct 11, 2024

Package

nuget Kentor.AuthServices (NuGet)

Affected versions

<= 0.23.0

Patched versions

None
nuget Sustainsys.Saml2 (NuGet)
< 1.0.3
>= 2.0.0, < 2.9.2
1.0.3
2.9.2

Description

Impact

When a response is processed, the issuer of the Identity Provider is not sufficiently validated. This could allow a malicious identity provider to craft a Saml2 response that is processed as if issued by another identity provider. It is also possible for a malicious end user to cause stored state intended for one identity provider to be used when processing the response from another provider.

An application is impacted if they rely on any of these features in their authentication/authorization logic:

  • the issuer of the generated identity and claims
  • items in the stored request state (AuthenticationProperties)

Patches

Patched in version 2.9.2 and 1.0.3. All previous versions are vulnerable.

Workarounds

The AcsCommandResultCreated notification can be used to add the validation required if an upgrade to patched packages is not possible.

References

The patch is linked to Sustainsys/Saml2#712 and Sustainsys/Saml2#713

References

@AndersAbel AndersAbel published to Sustainsys/Saml2 Sep 19, 2023
Published by the National Vulnerability Database Sep 19, 2023
Published to the GitHub Advisory Database Sep 20, 2023
Reviewed Sep 20, 2023
Last updated Oct 11, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS score

0.070%
(32nd percentile)

CVE ID

CVE-2023-41890

GHSA ID

GHSA-fv2h-753j-9g39

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.