Skip to content

Cross-site Scripting via missing Binding syntax validation

High severity GitHub Reviewed Published Oct 14, 2023 in crewjam/saml • Updated Nov 11, 2023

Package

gomod github.com/crewjam/saml (Go)

Affected versions

< 0.4.14

Patched versions

0.4.14

Description

Impact

The package does not validate the ACS Location URI according to the SAML binding being parsed.

If abused, this flaw allows attackers to register malicious Service Providers at the IdP and inject Javascript in the ACS endpoint definition, achieving Cross-Site-Scripting (XSS) in the IdP context during the redirection at the end of a SAML SSO Flow.

Consequently, an attacker may perform any authenticated action as the victim once the victim’s browser loaded the SAML IdP initiated SSO link for the malicious service provider.

Note: The severity is considered “High” because the SP registration is commonly an unrestricted operation in IdPs, hence not requiring particular permissions or publicly accessible to ease the IdP interoperability.

Patches

This issue is fixed in 0.4.14

Workarounds

Users of the package can perform external validation of URLs provided in SAML metadata, or restrict the ability for end-users to upload arbitrary metadata.

References

This issue was reported by Francesco Lacerenza from Doyensec.

References

@crewjam crewjam published to crewjam/saml Oct 14, 2023
Published by the National Vulnerability Database Oct 16, 2023
Published to the GitHub Advisory Database Oct 17, 2023
Reviewed Oct 17, 2023
Last updated Nov 11, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

EPSS score

0.050%
(20th percentile)

Weaknesses

CVE ID

CVE-2023-45683

GHSA ID

GHSA-267v-3v32-g6q5

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.