7.5
CWE
522 200
Advisory Published
Advisory Published
Updated

CVE-2023-28857: LDAP password leak in Apereo CAS - GHSL-2023-009

First published: Tue Jun 27 2023(Updated: )

Apereo CAS is an open source multilingual single sign-on solution for the web. Apereo CAS can be configured to use authentication based on client X509 certificates. These certificates can be provided via TLS handshake or a special HTTP header, such as “ssl_client_cert”. When checking the validity of the provided client certificate, X509CredentialsAuthenticationHandler performs check that this certificate is not revoked. To do so, it fetches URLs provided in the “CRL Distribution Points” extension of the certificate, which are taken from the certificate itself and therefore can be controlled by a malicious user. If the CAS server is configured to use an LDAP server for x509 authentication with a password, for example by setting a “cas.authn.x509.ldap.ldap-url” and “cas.authn.x509.ldap.bind-credential” properties, X509CredentialsAuthenticationHandler fetches revocation URLs from the certificate, which can be LDAP urls. When making requests to this LDAP urls, Apereo CAS uses the same password as for initially configured LDAP server, which can lead to a password leak. An unauthenticated user can leak the password used to LDAP connection configured on server. This issue has been addressed in version 6.6.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Apereo Central Authentication Service>=6.5.0<6.5.9.1
Apereo Central Authentication Service>=6.6.0<6.6.6
maven/org.apereo.cas:cas-server-support-x509-core>=6.5.0<6.6.6
6.6.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-28857?

    CVE-2023-28857 is a vulnerability in Apereo CAS, an open-source single sign-on solution, that allows an attacker to bypass client X509 certificate authentication.

  • How does CVE-2023-28857 impact Apereo CAS?

    CVE-2023-28857 can be exploited to bypass X509 certificate authentication in Apereo CAS, compromising the security of the system.

  • What is the severity of CVE-2023-28857?

    The severity of CVE-2023-28857 is high with a CVSS score of 7.5.

  • What versions of Apereo CAS are affected by CVE-2023-28857?

    Apereo CAS versions 6.5.0-6.5.9.1 and 6.6.0-6.6.6 are affected by CVE-2023-28857.

  • How can I fix CVE-2023-28857?

    To fix CVE-2023-28857, upgrade to Apereo CAS version 6.6.7 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203