CVE-2021-21239

NameCVE-2021-21239
DescriptionPySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 has an improper verification of cryptographic signature vulnerability. Users of pysaml2 that use the default CryptoBackendXmlSec1 backend and need to verify signed SAML documents are impacted. PySAML2 does not ensure that a signed SAML document is correctly signed. The default CryptoBackendXmlSec1 backend is using the xmlsec1 binary to verify the signature of signed SAML documents, but by default xmlsec1 accepts any type of key found within the given document. xmlsec1 needs to be configured explicitly to only use only _x509 certificates_ for the verification process of the SAML document signature. This is fixed in PySAML2 6.5.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2577-1
Debian Bugs980772

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-pysaml2 (PTS)buster, buster (security)4.5.0-4+deb10u1vulnerable
bullseye6.5.1-1fixed
bookworm7.0.1-2fixed
sid, trixie7.4.2-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-pysaml2sourcestretch3.0.0-5+deb9u2DLA-2577-1
python-pysaml2source(unstable)6.5.1-1980772

Notes

[buster] - python-pysaml2 <no-dsa> (Minor issue)
https://github.com/IdentityPython/pysaml2/security/advisories/GHSA-5p3x-r448-pc62
https://github.com/IdentityPython/pysaml2/commit/751dbf50a51131b13d55989395f9b115045f9737

Search for package or bug name: Reporting problems