Skip to content

@node-saml/node-saml's validatePostRequestAsync does not include checkTimestampsValidityError

Moderate severity GitHub Reviewed Published Aug 19, 2023 in node-saml/node-saml • Updated Nov 5, 2023

Package

npm @node-saml/node-saml (npm)

Affected versions

< 4.0.5

Patched versions

4.0.5

Description

Summary

The lack of checking of current timestamp allows a LogoutRequest XML to be reused multiple times even when the current time is past the NotOnOrAfter.

Details

It was noticed that in the validatePostRequestAsync() flow in saml.js, the current timestamp is never checked. This could present a vulnerability where a user who has an XML LogoutRequest could validated it if the IssueInstance and the NotOnOrAfter are valid along with valid credentials (signature, certificate etc.).

PoC

I was able to validate a sample valid LogoutRequest XML multiple times through postman by sending it to my endpoint regardless if the current present time was past the NotOnOrAfter time. After some further testing, it seems that only the IssueInstance is checked against NotOnOrAfter. Not sure if this was the intended behaviour but I believe having a never expiring valid LogoutRequest could be dangerous.

Impact

This could impact the user where they would be logged out from an expired LogoutRequest. In bigger contexts, if LogoutRequests are sent out in mass to different SPs, this could impact many users on a large scale.

References

@cjbarth cjbarth published to node-saml/node-saml Aug 19, 2023
Published to the GitHub Advisory Database Aug 21, 2023
Reviewed Aug 21, 2023
Published by the National Vulnerability Database Aug 23, 2023
Last updated Nov 5, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE ID

CVE-2023-40178

GHSA ID

GHSA-vx8m-6fhw-pccw

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.