Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-39299
HistoryOct 12, 2022 - 12:00 a.m.

CVE-2022-39299 Signature bypass via multiple root elements in Passport-SAML

2022-10-1200:00:00
CWE-347
GitHub_M
www.cve.org
5
cve-2022-39299
passport-saml
saml authentication
remote attacker
node.js
authentication library
idp
signed xml element
upgrade
node-saml
workaround

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.2

Confidence

High

EPSS

0.009

Percentile

83.1%

Passport-SAML is a SAML 2.0 authentication provider for Passport, the Node.js authentication library. A remote attacker may be able to bypass SAML authentication on a website using passport-saml. A successful attack requires that the attacker is in possession of an arbitrary IDP signed XML element. Depending on the IDP used, fully unauthenticated attacks (e.g without access to a valid user) might also be feasible if generation of a signed message can be triggered. Users should upgrade to passport-saml version 3.2.2 or newer. The issue was also present in the beta releases of node-saml before version 4.0.0-beta.5. If you cannot upgrade, disabling SAML authentication may be done as a workaround.

CNA Affected

[
  {
    "vendor": "node-saml",
    "product": "passport-saml",
    "versions": [
      {
        "version": "< 3.2.2",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.2

Confidence

High

EPSS

0.009

Percentile

83.1%