7.3
HIGH
CVE-2020-5268
Sustainsys.Saml2 Bearer Token Validation Bypass Vulnerability
Description

In Saml2 Authentication Services for ASP.NET versions before 1.0.2, and between 2.0.0 and 2.6.0, there is a vulnerability in how tokens are validated in some cases. Saml2 tokens are usually used as bearer tokens - a caller that presents a token is assumed to be the subject of the token. There is also support in the Saml2 protocol for issuing tokens that is tied to a subject through other means, e.g. holder-of-key where possession of a private key must be proved. The Sustainsys.Saml2 library incorrectly treats all incoming tokens as bearer tokens, even though they have another subject confirmation method specified. This could be used by an attacker that could get access to Saml2 tokens with another subject confirmation method than bearer. The attacker could then use such a token to create a log in session. This vulnerability is patched in versions 1.0.2 and 2.7.0.

INFO

Published Date :

April 21, 2020, 5:15 p.m.

Last Modified :

May 6, 2020, 5:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2020-5268 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sustainsys saml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-5268.

URL Resource
https://github.com/Sustainsys/Saml2/commit/e58e0a1aff2b1ead6aca080b7cdced55ee6d5241 Patch Third Party Advisory
https://github.com/Sustainsys/Saml2/issues/712 Third Party Advisory
https://github.com/Sustainsys/Saml2/security/advisories/GHSA-9475-xg6m-j7pw Mitigation Third Party Advisory
https://www.nuget.org/packages/Sustainsys.Saml2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5268 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5268 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sustainsys:saml2:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2 *cpe:2.3:a:sustainsys:saml2:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.7 OR *cpe:2.3:a:sustainsys:saml2:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2 *cpe:2.3:a:sustainsys:saml2:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.7.0
  • Initial Analysis by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/Sustainsys/Saml2/commit/e58e0a1aff2b1ead6aca080b7cdced55ee6d5241 No Types Assigned https://github.com/Sustainsys/Saml2/commit/e58e0a1aff2b1ead6aca080b7cdced55ee6d5241 Patch, Third Party Advisory
    Changed Reference Type https://github.com/Sustainsys/Saml2/issues/712 No Types Assigned https://github.com/Sustainsys/Saml2/issues/712 Third Party Advisory
    Changed Reference Type https://github.com/Sustainsys/Saml2/security/advisories/GHSA-9475-xg6m-j7pw No Types Assigned https://github.com/Sustainsys/Saml2/security/advisories/GHSA-9475-xg6m-j7pw Mitigation, Third Party Advisory
    Changed Reference Type https://www.nuget.org/packages/Sustainsys.Saml2/ No Types Assigned https://www.nuget.org/packages/Sustainsys.Saml2/ Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:sustainsys:saml2:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.2 *cpe:2.3:a:sustainsys:saml2:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.7
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Changed Description In Saml2 Authentication Services for ASP.NET versions before 1.0.2, and between 2.0.0 and 2.6.0, there is a vulnerability in how tokens are validated in some cases. Saml2 tokens are usually used as bearer tokens - a caller that presents a token is assumed to be the subject of the token. There is also support in the Saml2 protocol for issuing tokens that is tied to a subject through other means, e.g. holder-of-key where possession of a private key must be proved. The Sustainsys.Saml2 library incorrectly treats all incoming tokens as bearer tokens, even though they have another subject confirmation method specified. This could be used by an attacker that could get access to Saml2 tokens with another subject confirmation method than bearer. The attacker could then use such a token to create a log in session. This vulnerability is patched in versions 1.0.2 and 2.7.0. In Saml2 Authentication Services for ASP.NET versions before 1.0.2, and between 2.0.0 and 2.6.0, there is a vulnerability in how tokens are validated in some cases. Saml2 tokens are usually used as bearer tokens - a caller that presents a token is assumed to be the subject of the token. There is also support in the Saml2 protocol for issuing tokens that is tied to a subject through other means, e.g. holder-of-key where possession of a private key must be proved. The Sustainsys.Saml2 library incorrectly treats all incoming tokens as bearer tokens, even though they have another subject confirmation method specified. This could be used by an attacker that could get access to Saml2 tokens with another subject confirmation method than bearer. The attacker could then use such a token to create a log in session. This vulnerability is patched in versions 1.0.2 and 2.7.0.
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Changed Description In Saml2 Authentication Services for ASP.NET before versions 2.7.0 and 1.0.2, there is a vulnerability in how tokens are validated in some cases. Saml2 tokens are usually used as bearer tokens - a caller that presents a token is assumed to be the subject of the token. There is also support in the Saml2 protocol for issuing tokens that is tied to a subject through other means, e.g. holder-of-key where possession of a private key must be proved. The Sustainsys.Saml2 library incorrectly treats all incoming tokens as bearer tokens, even though they have another subject confirmation method specified. This could be used by an attacker that could get access to Saml2 tokens with another subject confirmation method than bearer. The attacker could then use such a token to create a log in session. This vulnerability is patched in versions 1.0.2 and 2.7.0. In Saml2 Authentication Services for ASP.NET versions before 1.0.2, and between 2.0.0 and 2.6.0, there is a vulnerability in how tokens are validated in some cases. Saml2 tokens are usually used as bearer tokens - a caller that presents a token is assumed to be the subject of the token. There is also support in the Saml2 protocol for issuing tokens that is tied to a subject through other means, e.g. holder-of-key where possession of a private key must be proved. The Sustainsys.Saml2 library incorrectly treats all incoming tokens as bearer tokens, even though they have another subject confirmation method specified. This could be used by an attacker that could get access to Saml2 tokens with another subject confirmation method than bearer. The attacker could then use such a token to create a log in session. This vulnerability is patched in versions 1.0.2 and 2.7.0.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.46184

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability