UBUNTU-CVE-2021-21239

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-21239
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-21239.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-21239
Related
Published
2021-01-21T15:15:00Z
Modified
2021-01-21T15:15:00Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only x509 certificates for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0.

References

Affected packages

Ubuntu:Pro:16.04:LTS / python-pysaml2

Package

Name
python-pysaml2
Purl
pkg:deb/ubuntu/python-pysaml2@3.0.0-3ubuntu1.16.04.4+esm1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.0-3ubuntu1.16.04.4+esm1

Affected versions

2.*

2.4.0-0ubuntu2

3.*

3.0.0-3ubuntu1
3.0.0-3ubuntu1.16.04.1
3.0.0-3ubuntu1.16.04.3
3.0.0-3ubuntu1.16.04.4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pysaml2-doc": "3.0.0-3ubuntu1.16.04.4+esm1",
            "python3-pysaml2": "3.0.0-3ubuntu1.16.04.4+esm1",
            "python-pysaml2": "3.0.0-3ubuntu1.16.04.4+esm1"
        }
    ]
}

Ubuntu:18.04:LTS / python-pysaml2

Package

Name
python-pysaml2
Purl
pkg:deb/ubuntu/python-pysaml2@4.0.2-0ubuntu3.2?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.2-0ubuntu3.2

Affected versions

3.*

3.0.0-3ubuntu2

4.*

4.0.2-0ubuntu2
4.0.2-0ubuntu3
4.0.2-0ubuntu3.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pysaml2-doc": "4.0.2-0ubuntu3.2",
            "python3-pysaml2": "4.0.2-0ubuntu3.2",
            "python-pysaml2": "4.0.2-0ubuntu3.2"
        }
    ]
}

Ubuntu:20.04:LTS / python-pysaml2

Package

Name
python-pysaml2
Purl
pkg:deb/ubuntu/python-pysaml2@4.9.0-0ubuntu3.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.9.0-0ubuntu3.1

Affected versions

4.*

4.5.0+dfsg1-0ubuntu2
4.9.0-0ubuntu1
4.9.0-0ubuntu2
4.9.0-0ubuntu3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pysaml2-doc": "4.9.0-0ubuntu3.1",
            "python3-pysaml2": "4.9.0-0ubuntu3.1"
        }
    ]
}

Ubuntu:22.04:LTS / python-pysaml2

Package

Name
python-pysaml2
Purl
pkg:deb/ubuntu/python-pysaml2@6.1.0-0ubuntu2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.0-0ubuntu2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pysaml2-doc": "6.1.0-0ubuntu2",
            "python3-pysaml2": "6.1.0-0ubuntu2"
        }
    ]
}