UBUNTU-CVE-2017-1000433

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2017-1000433
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-1000433.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-1000433
Related
Published
2018-01-02T00:00:00Z
Modified
2018-01-02T00:00:00Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 8.1 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

pysaml2 version 4.4.0 and older accept any password when run with python optimizations enabled. This allows attackers to log in as any user without knowing their password.

References

Affected packages

Ubuntu:16.04:LTS / python-pysaml2

Package

Name
python-pysaml2
Purl
pkg:deb/ubuntu/python-pysaml2@3.0.0-3ubuntu1.16.04.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.0-3ubuntu1.16.04.3

Affected versions

2.*

2.4.0-0ubuntu2

3.*

3.0.0-3ubuntu1
3.0.0-3ubuntu1.16.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pysaml2-doc": "3.0.0-3ubuntu1.16.04.3",
            "python3-pysaml2": "3.0.0-3ubuntu1.16.04.3",
            "python-pysaml2": "3.0.0-3ubuntu1.16.04.3"
        }
    ]
}