exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2021-28091

Status Candidate

Overview

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.

Related Files

Red Hat Security Advisory 2021-4325-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4325-03 - The lasso packages provide the Lasso library that implements the Liberty Alliance Single Sign-On standards, including the SAML and SAML2 specifications. It allows handling of the whole life-cycle of SAML-based federations and provides bindings for multiple languages.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-28091
SHA-256 | f90a0a4d41208b10bdd96bd2a864d8d4541716e4851ad1f5914016c6a353984c
Red Hat Security Advisory 2021-2989-01
Posted Aug 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2989-01 - The lasso packages provide the Lasso library that implements the Liberty Alliance Single Sign-On standards, including the SAML and SAML2 specifications. It allows handling of the whole life-cycle of SAML-based federations and provides bindings for multiple languages.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-28091
SHA-256 | 72a844e3eb1105fa18f0cede61296be4ff9d37cf95a64005be09bafcae42b026
Debian Security Advisory 4926-1
Posted Jun 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4926-1 - It was discovered that lasso, a library which implements SAML 2.0 and Liberty Alliance standards, did not properly verify that all assertions in a SAML response were properly signed, allowing an attacker to impersonate users or bypass access control.

tags | advisory
systems | linux, debian
advisories | CVE-2021-28091
SHA-256 | 08b4234df9f67ce6f83c65e4a968d07d2850e3fecb674a809062330aa85eaef6
Ubuntu Security Notice USN-4974-1
Posted Jun 2, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4974-1 - It was discovered that Lasso did not properly verify that all assertions in a SAML response were properly signed. An attacker could possibly use this to impersonate users or otherwise bypass access controls.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2021-28091
SHA-256 | 5bd381aee01d0b34cf8fd35cd96dbb180bc45c98dd746b222bb1b2c3743a2a77
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close