Vulnerability Name:

CVE-2021-28091 (CCN-202789)

Assigned:2021-06-01
Published:2021-06-01
Updated:2021-12-02
Summary:Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
8.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-347
CWE-345
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2021-28091

Source: MISC
Type: Product
http://listes.entrouvert.com/arc/lasso/

Source: XF
Type: UNKNOWN
entrouvert-cve202128091-sec-bypass(202789)

Source: MISC
Type: Patch, Vendor Advisory
https://git.entrouvert.org/lasso.git/commit/?id=076a37d7f0eb74001127481da2d355683693cde9

Source: CCN
Type: Lasso GIT Repository
CVE-2021-28091: Fix signature checking on unsigned response with multiple assertions

Source: MISC
Type: Release Notes, Vendor Advisory
https://git.entrouvert.org/lasso.git/tree/NEWS?id=v2.7.0

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20210610 [SECURITY] [DLA 2684-1] lasso security update

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-bb3ea1e191

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-508acb1153

Source: CCN
Type: Cisco Security Advisory cisco-sa-lasso-saml-jun2021-DOXNRLkD
Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021

Source: DEBIAN
Type: Third Party Advisory
DSA-4926

Vulnerable Configuration:Configuration 1:
  • cpe:/a:entrouvert:lasso:*:*:*:*:*:*:*:* (Version < 2.7.0)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:web_security_appliance_(wsa):5.6.0-623:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:adaptive_security_appliance_software:-:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*
  • OR cpe:/a:entrouvert:lasso:2.6.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:3489
    P
    fontconfig-2.11.1-7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95119
    P
    liblasso3-2.6.1-16.2 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:112666
    P
    liblasso-devel-2.7.0-2.2 on GA media (Moderate)
    2022-01-17
    oval:com.redhat.rhsa:def:20214325
    P
    RHSA-2021:4325: lasso security and enhancement update (Moderate)
    2021-11-09
    oval:org.opensuse.security:def:106147
    P
    liblasso-devel-2.7.0-2.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:60318
    P
    Security update for lasso (Important)
    2021-08-02
    oval:com.redhat.rhsa:def:20212989
    P
    RHSA-2021:2989: lasso security update (Important)
    2021-08-02
    oval:org.opensuse.security:def:26097
    P
    Security update for lasso (Important)
    2021-08-02
    oval:org.opensuse.security:def:34495
    P
    Security update for lasso (Important)
    2021-08-02
    oval:org.opensuse.security:def:5084
    P
    Security update for lasso (Important)
    2021-08-02
    oval:org.opensuse.security:def:110971
    P
    Security update for lasso (Important)
    2021-07-19
    BACK
    entrouvert lasso *
    debian debian linux 9.0
    debian debian linux 10.0
    fedoraproject fedora 33
    fedoraproject fedora 34
    cisco web security appliance (wsa) 5.6.0-623
    cisco adaptive security appliance software -
    cisco firepower threat defense software *
    entrouvert lasso 2.6.1