Skip to content

Signature bypass via multiple root elements

High severity GitHub Reviewed Published Oct 11, 2022 in node-saml/passport-saml • Updated Jan 27, 2023

Package

npm @node-saml/node-saml (npm)

Affected versions

< 4.0.0-beta.5

Patched versions

4.0.0-beta.5
npm @node-saml/passport-saml (npm)
< 4.0.0-beta.3
4.0.0-beta.3
npm node-saml (npm)
< 4.0.0-beta.5
4.0.0-beta.5
npm passport-saml (npm)
< 3.2.2
3.2.2

Description

Impact

A remote attacker may be able to bypass SAML authentication on a website using passport-saml. A successful attack requires that the attacker is in possession of an arbitrary IDP signed XML element. Depending on the IDP used, fully unauthenticated attacks (e.g without access to a valid user) might also be feasible if generation of a signed message can be triggered.

Patches

Users should upgrade to passport-saml 3.2.2 or newer. The issue was also present in the beta releases of node-saml before v4.0.0-beta.5.

Workarounds

Disable SAML authentication.

References

Are there any links users can visit to find out more?

For more information

If you have any questions or comments about this advisory:

Credits

  • Felix Wilhelm of Google Project Zero

References

@cjbarth cjbarth published to node-saml/passport-saml Oct 11, 2022
Published by the National Vulnerability Database Oct 12, 2022
Published to the GitHub Advisory Database Oct 12, 2022
Reviewed Oct 12, 2022
Last updated Jan 27, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-39299

GHSA ID

GHSA-m974-647v-whv7

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.