CVE-2021-44878

Source
https://nvd.nist.gov/vuln/detail/CVE-2021-44878
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-44878.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-44878
Aliases
Published
2022-01-06T13:15:08Z
Modified
2024-05-30T03:17:49.850503Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

If an OpenID Connect provider supports the "none" algorithm (i.e., tokens with no signature), pac4j v5.3.0 (and prior) does not refuse it without an explicit configuration on its side or for the "idtoken" response type which is not secure and violates the OpenID Core Specification. The "none" algorithm does not require any signature verification when validating the ID tokens, which allows the attacker to bypass the token validation by injecting a malformed ID token using "none" as the value of "alg" key in the header with an empty signature value.

References

Affected packages

Git / github.com/pac4j/pac4j

Affected ranges

Type
GIT
Repo
https://github.com/pac4j/pac4j
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

pac4j-1.*

pac4j-1.4.0
pac4j-1.4.1
pac4j-1.5.0
pac4j-1.5.1
pac4j-1.6.0
pac4j-1.6.0-RC1
pac4j-1.7.0
pac4j-1.8.0
pac4j-1.8.0-RC1
pac4j-1.8.1
pac4j-1.8.2
pac4j-1.8.3
pac4j-1.9.0
pac4j-1.9.1
pac4j-1.9.2
pac4j-1.9.3

pac4j-2.*

pac4j-2.0.0
pac4j-2.0.0-RC1
pac4j-2.0.0-RC2
pac4j-2.1.0

pac4j-3.*

pac4j-3.0.0
pac4j-3.0.0-RC1
pac4j-3.0.0-RC2
pac4j-3.0.1
pac4j-3.1.0
pac4j-3.2.0
pac4j-3.3.0
pac4j-3.4.0

pac4j-4.*

pac4j-4.0.0
pac4j-4.0.0-RC1
pac4j-4.0.0-RC2
pac4j-4.0.0-RC3
pac4j-4.0.1
pac4j-4.0.2
pac4j-4.0.3
pac4j-4.1.0

pac4j-5.*

pac4j-5.0.0
pac4j-5.0.0-RC1
pac4j-5.0.0-RC2
pac4j-5.0.1
pac4j-5.1.0
pac4j-5.1.1
pac4j-5.1.2
pac4j-5.1.3
pac4j-5.1.4
pac4j-5.1.5

scribe-up-1.*

scribe-up-1.0.0
scribe-up-1.1.0
scribe-up-1.3.0
scribe-up-1.3.1