Auto-merge PR#8986

Auto-merge PR#8986
This commit is contained in:
CVE Team 2023-04-25 14:15:28 -04:00 committed by GitHub
commit 47ddfa39bf
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
5 changed files with 526 additions and 30 deletions

View File

@ -1,18 +1,88 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "responsible-disclosure@pingidentity.com",
"ID": "CVE-2022-23721",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "PingID integration for Windows login duplicate username collision."
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.9",
"version_value": "2.9"
}
]
}
}
]
},
"vendor_name": "Ping Identity"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "PingID integration for Windows login prior to 2.9 does not handle duplicate usernames, which can lead to a username collision when two people with the same username are provisioned onto the same machine at different times."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.8,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-694 Use of Multiple Resources with Duplicate Identifier"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://docs.pingidentity.com/r/en-us/pingid/davinci_pingid_windows_login_relnotes_2.9",
"refsource": "MISC",
"url": "https://docs.pingidentity.com/r/en-us/pingid/davinci_pingid_windows_login_relnotes_2.9"
}
]
},
"source": {
"advisory": "SECADV034",
"defect": [
"PIM-3485"
],
"discovery": "INTERNAL"
}
}

View File

@ -1,18 +1,138 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "responsible-disclosure@pingidentity.com",
"ID": "CVE-2022-40722",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Misconfiguration of RSA padding for offline MFA in the PingID Adapter for PingFederate."
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PingID Adapter for PingFederate",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.13.2",
"version_value": "2.13.2"
}
]
}
},
{
"product_name": "PingID Integration Kit (includes PingID Adapter)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.24",
"version_value": "2.24"
}
]
}
},
{
"product_name": "PingFederate (includes PingID Adapter)",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_name": "11.1.0",
"version_value": "11.1.0"
},
{
"version_affected": "<=",
"version_name": "11.1.5",
"version_value": "11.1.5"
},
{
"version_affected": ">=",
"version_name": "11.2.0",
"version_value": "11.2.0"
},
{
"version_affected": "<=",
"version_name": "11.2.2",
"version_value": "11.2.2"
}
]
}
}
]
},
"vendor_name": "Ping Identity"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A misconfiguration of RSA padding implemented in the PingID Adapter for PingFederate to support Offline MFA with PingID mobile authenticators is vulnerable to pre-computed dictionary attacks, leading to a bypass of offline MFA."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-780 Use of RSA Algorithm without OAEP"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://docs.pingidentity.com/r/en-us/pingid/pingid_integration_kit_2_20_rn",
"refsource": "MISC",
"url": "https://docs.pingidentity.com/r/en-us/pingid/pingid_integration_kit_2_20_rn"
},
{
"name": "https://docs.pingidentity.com/r/en-us/pingid/pingid_adapter_configuring_offline_mfa",
"refsource": "MISC",
"url": "https://docs.pingidentity.com/r/en-us/pingid/pingid_adapter_configuring_offline_mfa"
}
]
},
"credit": [
{
"lang": "eng",
"value": "Ping Identity credits The Commonwealth Bank of Australia for the discovery of this vulnerability."
}
],
"source": {
"advisory": "SECADV035",
"defect": [
"PIM-2677"
],
"discovery": "INTERNAL"
}
}

View File

@ -1,18 +1,137 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "responsible-disclosure@pingidentity.com",
"ID": "CVE-2022-40723",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Configuration-based MFA Bypass in PingID RADIUS PCV."
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PingID Radius PCV",
"version": {
"version_data": [
{
"version_affected": "=",
"version_name": "2.10.0",
"version_value": "2.10.0"
},
{
"version_affected": ">=",
"version_name": "3.0.0",
"version_value": "3.0.0"
},
{
"version_affected": "<=",
"version_name": "3.0.2",
"version_value": "3.0.2"
}
]
}
},
{
"product_name": "PingID Integration Kit (includes Radius PCV)",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.24",
"version_value": "2.24"
}
]
}
},
{
"product_name": "PingFederate (includes Radius PCV)",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_name": "11.1.0",
"version_value": "11.1.0"
},
{
"version_affected": "<=",
"version_name": "11.1.5",
"version_value": "11.1.5"
},
{
"version_affected": ">=",
"version_name": "11.2.0",
"version_value": "11.2.0"
},
{
"version_affected": "<=",
"version_name": "11.2.2",
"version_value": "11.2.2"
}
]
}
}
]
},
"vendor_name": "Ping Identity"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The PingID RADIUS PCV adapter for PingFederate, which supports RADIUS authentication with PingID MFA, is vulnerable to MFA bypass under certain configurations."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:H/RL:U/RC:C",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-305 Authentication Bypass by Primary Weakness"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://docs.pingidentity.com/r/en-us/pingid/pingid_integration_kit_2_19_rn",
"refsource": "MISC",
"url": "https://docs.pingidentity.com/r/en-us/pingid/pingid_integration_kit_2_19_rn"
}
]
},
"source": {
"advisory": "SECADV035",
"defect": [
"PIM-3774"
],
"discovery": "INTERNAL"
}
}

View File

@ -1,18 +1,123 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "responsible-disclosure@pingidentity.com",
"ID": "CVE-2022-40724",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "Cross-Site Request Forgery on PingFederate Local Identity Profiles Endpoint."
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PingFederate",
"version": {
"version_data": [
{
"version_affected": ">=",
"version_name": "10.3.0",
"version_value": "10.3.0"
},
{
"version_affected": "<=",
"version_name": "10.3.11",
"version_value": "10.3.11"
},
{
"version_affected": ">=",
"version_name": "11.0.0",
"version_value": "11.0.0"
},
{
"version_affected": "<=",
"version_name": "11.0.6",
"version_value": "11.0.6"
},
{
"version_affected": ">=",
"version_name": "11.1.0",
"version_value": "11.1.0"
},
{
"version_affected": "<=",
"version_name": "11.1.5",
"version_value": "11.1.5"
},
{
"version_affected": ">=",
"version_name": "11.2.0",
"version_value": "11.2.0"
},
{
"version_affected": "<=",
"version_name": "11.2.2",
"version_value": "11.2.2"
}
]
}
}
]
},
"vendor_name": "Ping Identity"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "The PingFederate Local Identity Profiles '/pf/idprofile.ping' endpoint is vulnerable to Cross-Site Request Forgery (CSRF) through crafted GET requests."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H/E:H/RL:U/RC:C",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-352 Cross-Site Request Forgery"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://docs.pingidentity.com/r/en-us/pingfederate-110/fll1675188537050",
"refsource": "MISC",
"url": "https://docs.pingidentity.com/r/en-us/pingfederate-110/fll1675188537050"
}
]
},
"source": {
"advisory": "SECADV033",
"defect": [
"PF-32805"
],
"discovery": "INTERNAL"
}
}

View File

@ -1,18 +1,100 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER": "responsible-disclosure@pingidentity.com",
"ID": "CVE-2022-40725",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"STATE": "PUBLIC",
"TITLE": "PingID Desktop PIN attempt lockout bypass."
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PingID Desktop for Windows",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.7.4",
"version_value": "1.7.4"
}
]
}
},
{
"product_name": "PingID Desktop for macOS",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.7.4",
"version_value": "1.7.4"
}
]
}
}
]
},
"vendor_name": "Ping Identity"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "PingID Desktop prior to the latest released version 1.7.4 contains a vulnerability that can be exploited to bypass the maximum PIN attempts permitted before the time-based lockout is activated."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-288 Authentication Bypass Using an Alternate Path or Channel"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://docs.pingidentity.com/r/en-us/pingid/desktop_app_1.7.4",
"refsource": "MISC",
"url": "https://docs.pingidentity.com/r/en-us/pingid/desktop_app_1.7.4"
}
]
},
"source": {
"advisory": "SECADV032",
"defect": [
"PIM-4145"
],
"discovery": "EXTERNAL"
}
}