CVE-2020-5425: User Impersonation possible in Tanzu SSO

23945

29 October 2020

29 October 2020

CLOSED

HIGH

CVE-2020-5425

Severity

High

Vendor

VMware Tanzu

Description

Single Sign-On for Vmware Tanzu all versions prior to 1.11.3 ,1.12.x versions prior to 1.12.4 and 1.13.x prior to 1.13.1 are vulnerable to user impersonation attack.If two users are logged in to the SSO operator dashboard at the same time, with the same username, from two different identity providers, one can acquire the token of the other and thus operate with their permissions.

Note: Foundation may be vulnerable only if:

1) The system zone is set up to use a SAML identity provider

2) There are internal users that have the same username as users in the external SAML provider

3) Those duplicate-named users have the scope to access the SSO operator dashboard

4) The vulnerability doesn't appear with LDAP because of chained authentication.

Affected VMware Products and Versions

Severity is high unless otherwise noted.

  • Single Sign-On for VMware Tanzu
    • 1.11 versions prior to 1.11.3
    • 1.12 versions prior to 1.12.4
    • 1.13 versions prior to 1.13.1

Mitigation

  • Single Sign-On for VMware Tanzu
    • 1.11.3
    • 1.12.4
    • 1.13.1

References

History

2020-10-29: Initial vulnerability report published.