CVE-2021-42000 (GCVE-0-2021-42000)
Vulnerability from cvelistv5
Published
2022-02-10 22:30
Modified
2024-08-04 03:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password.
References
► | URL | Tags | |
---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ping Identity | PingFederate |
Version: 9.3.3-P15 < 9.3.0* Version: 10.0.11 < 10.0.0* Version: 10.1.8 < 10.1.0* Version: 10.2.6 < 10.2.0* Version: 10.3.2 < 10.3.0* |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:22:25.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.pingidentity.com/en/resources/downloads/pingfederate.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://docs.pingidentity.com/bundle/pingfederate-103/page/hhm1634833631515.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "PingFederate", "vendor": "Ping Identity", "versions": [ { "lessThan": "9.3.0*", "status": "affected", "version": "9.3.3-P15", "versionType": "custom" }, { "lessThan": "10.0.0*", "status": "affected", "version": "10.0.11", "versionType": "custom" }, { "lessThan": "10.1.0*", "status": "affected", "version": "10.1.8", "versionType": "custom" }, { "lessThan": "10.2.0*", "status": "affected", "version": "10.2.6", "versionType": "custom" }, { "lessThan": "10.3.0*", "status": "affected", "version": "10.3.2", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285 Improper Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-10T22:30:11", "orgId": "5998a2e9-ae88-42cd-b6e0-7564fd979f9e", "shortName": "Ping Identity" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.pingidentity.com/en/resources/downloads/pingfederate.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://docs.pingidentity.com/bundle/pingfederate-103/page/hhm1634833631515.html" } ], "solutions": [ { "lang": "en", "value": "PingFederate product patched versions 9.3.3-P16, 10.0.12, 10.1.9, 10.2.7, 10.3.3" } ], "source": { "advisory": "SECBL020", "defect": [ "PF-29924" ], "discovery": "INTERNAL" }, "title": "Ping Identity PingFederate Password Reset and Password Change Mishandling with an authentication policy in parallel reset flows", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "responsible-disclosure@pingidentity.com", "ID": "CVE-2021-42000", "STATE": "PUBLIC", "TITLE": "Ping Identity PingFederate Password Reset and Password Change Mishandling with an authentication policy in parallel reset flows" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "PingFederate", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "9.3.0", "version_value": "9.3.3-P15" }, { "version_affected": "\u003e=", "version_name": "10.0.0", "version_value": "10.0.11" }, { "version_affected": "\u003e=", "version_name": "10.1.0", "version_value": "10.1.8" }, { "version_affected": "\u003e=", "version_name": "10.2.0", "version_value": "10.2.6" }, { "version_affected": "\u003e=", "version_name": "10.3.0", "version_value": "10.3.2" } ] } } ] }, "vendor_name": "Ping Identity" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285 Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.pingidentity.com/en/resources/downloads/pingfederate.html", "refsource": "MISC", "url": "https://www.pingidentity.com/en/resources/downloads/pingfederate.html" }, { "name": "https://docs.pingidentity.com/bundle/pingfederate-103/page/hhm1634833631515.html", "refsource": "MISC", "url": "https://docs.pingidentity.com/bundle/pingfederate-103/page/hhm1634833631515.html" } ] }, "solution": [ { "lang": "en", "value": "PingFederate product patched versions 9.3.3-P16, 10.0.12, 10.1.9, 10.2.7, 10.3.3" } ], "source": { "advisory": "SECBL020", "defect": [ "PF-29924" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "5998a2e9-ae88-42cd-b6e0-7564fd979f9e", "assignerShortName": "Ping Identity", "cveId": "CVE-2021-42000", "datePublished": "2022-02-10T22:30:11", "dateReserved": "2021-10-04T00:00:00", "dateUpdated": "2024-08-04T03:22:25.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-42000\",\"sourceIdentifier\":\"responsible-disclosure@pingidentity.com\",\"published\":\"2022-02-10T23:15:07.883\",\"lastModified\":\"2024-11-21T06:27:02.907\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"When a password reset or password change flow with an authentication policy is configured and the adapter in the reset or change policy supports multiple parallel reset flows, an existing user can reset another existing users password.\"},{\"lang\":\"es\",\"value\":\"Cuando es configurado un flujo de restablecimiento o cambio de contrase\u00f1a con una pol\u00edtica de autenticaci\u00f3n y el adaptador de la pol\u00edtica de restablecimiento o cambio admite varios flujos de restablecimiento paralelos, un usuario existente puede restablecer la contrase\u00f1a de otro usuario existente\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"responsible-disclosure@pingidentity.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"responsible-disclosure@pingidentity.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-285\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.3.0\",\"matchCriteriaId\":\"CB058363-5A8D-4442-9147-B3798B920A28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.0.0\",\"versionEndIncluding\":\"10.0.11\",\"matchCriteriaId\":\"3021BD2B-BEBD-4FF9-A252-83DF7A4B1E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.1.0\",\"versionEndIncluding\":\"10.1.8\",\"matchCriteriaId\":\"226726D8-E657-4C17-8C2D-BA811CCC99A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.2.0\",\"versionEndIncluding\":\"10.2.6\",\"matchCriteriaId\":\"6A910AEE-6D4B-450E-9D35-F6D024536AB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pingidentity:pingfederate:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.3.0\",\"versionEndIncluding\":\"10.3.2\",\"matchCriteriaId\":\"56B3CEA4-A6ED-414A-A73A-D8BA6FF544C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pingidentity:pingfederate:9.3.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FA1B8B-3476-4CC5-86F3-25E2ECB65B49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pingidentity:pingfederate:9.3.3:p15:*:*:*:*:*:*\",\"matchCriteriaId\":\"742ABDC8-3F6F-4D21-9FFE-BDF5F098FD60\"}]}]}],\"references\":[{\"url\":\"https://docs.pingidentity.com/bundle/pingfederate-103/page/hhm1634833631515.html\",\"source\":\"responsible-disclosure@pingidentity.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.pingidentity.com/en/resources/downloads/pingfederate.html\",\"source\":\"responsible-disclosure@pingidentity.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://docs.pingidentity.com/bundle/pingfederate-103/page/hhm1634833631515.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.pingidentity.com/en/resources/downloads/pingfederate.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…