9.8
CRITICAL
CVE-2020-27846
Crewjam SAML Signature Verification Bypass Vulnerability
Description

A signature verification vulnerability exists in crewjam/saml. This flaw allows an attacker to bypass SAML Authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

INFO

Published Date :

Dec. 21, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-27846 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat openshift_service_mesh
1 Fedoraproject fedora
1 Grafana grafana
1 Saml_project saml

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27846 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27846 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YUTKIRWT6TWU7DS6GF3EOANVQBFQZYI/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICP3YRY2VUCNCF2VFUSK77ZMRIC77FEM/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ICP3YRY2VUCNCF2VFUSK77ZMRIC77FEM/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3YUTKIRWT6TWU7DS6GF3EOANVQBFQZYI/
  • Modified Analysis by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3YUTKIRWT6TWU7DS6GF3EOANVQBFQZYI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3YUTKIRWT6TWU7DS6GF3EOANVQBFQZYI/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ICP3YRY2VUCNCF2VFUSK77ZMRIC77FEM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ICP3YRY2VUCNCF2VFUSK77ZMRIC77FEM/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210205-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210205-0002/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210205-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ICP3YRY2VUCNCF2VFUSK77ZMRIC77FEM/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3YUTKIRWT6TWU7DS6GF3EOANVQBFQZYI/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1907670 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1907670 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/crewjam/saml/security/advisories/GHSA-4hq8-gmxx-h6w9 No Types Assigned https://github.com/crewjam/saml/security/advisories/GHSA-4hq8-gmxx-h6w9 Third Party Advisory
    Changed Reference Type https://grafana.com/blog/2020/12/17/grafana-6.7.5-7.2.3-and-7.3.6-released-with-important-security-fix-for-grafana-enterprise/ No Types Assigned https://grafana.com/blog/2020/12/17/grafana-6.7.5-7.2.3-and-7.3.6-released-with-important-security-fix-for-grafana-enterprise/ Vendor Advisory
    Changed Reference Type https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/ No Types Assigned https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/ Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions up to (excluding) 6.7.5 *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions from (including) 7.0.0 up to (excluding) 7.2.3 *cpe:2.3:a:grafana:grafana:*:*:*:*:enterprise:*:*:* versions from (including) 7.3.0 up to (excluding) 7.3.6
    Added CPE Configuration OR *cpe:2.3:a:saml_project:saml:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.3
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_service_mesh:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27846 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-27846 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.25 }} 0.72%

score

0.83960

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability