Debian DLA-2577-1 : python-pysaml2 security update

high Nessus Plugin ID 146893

Synopsis

The remote Debian host is missing a security update.

Description

Several issues have been found in python-pysaml2, a pure python implementation of SAML Version 2 Standard.

CVE-2017-1000433

pysaml2 accept any password when run with python optimizations enabled. This allows attackers to log in as any user without knowing their password.

CVE-2021-21239

pysaml2 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only
_x509 certificates_ for the verification process of the SAML document signature.

For Debian 9 stretch, these problems have been fixed in version 3.0.0-5+deb9u2.

We recommend that you upgrade your python-pysaml2 packages.

For the detailed security status of python-pysaml2 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/python-pysaml2

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/02/msg00038.html

https://packages.debian.org/source/stretch/python-pysaml2

http://www.nessus.org/u?757b3296

Plugin Details

Severity: High

ID: 146893

File Name: debian_DLA-2577.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/1/2021

Updated: 1/18/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-1000433

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-pysaml2, p-cpe:/a:debian:debian_linux:python-pysaml2-doc, p-cpe:/a:debian:debian_linux:python3-pysaml2, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/26/2021

Vulnerability Publication Date: 1/2/2018

Reference Information

CVE: CVE-2017-1000433, CVE-2021-21239