GHSA-jw9c-mfg7-9rx2

Suggest an improvement
Source
https://github.com/advisories/GHSA-jw9c-mfg7-9rx2
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/09/GHSA-jw9c-mfg7-9rx2/GHSA-jw9c-mfg7-9rx2.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-jw9c-mfg7-9rx2
Aliases
Related
Published
2024-09-10T19:42:03Z
Modified
2024-09-16T15:43:19.153370Z
Severity
  • 10.0 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N CVSS Calculator
  • 9.9 (Critical) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N CVSS Calculator
Summary
SAML authentication bypass via Incorrect XPath selector
Details

Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system.

This vulnerability was reported by ahacker1 of SecureSAML (ahacker1@securesaml.com)

References

Affected packages

RubyGems / ruby-saml

Package

Name
ruby-saml
Purl
pkg:gem/ruby-saml

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.3

Affected versions

0.*

0.0.5
0.0.6
0.0.7
0.0.8
0.2.1
0.2.2
0.2.3
0.3.0
0.3.1
0.3.2
0.3.3
0.3.4
0.4.0
0.4.1
0.4.2
0.4.3
0.4.4
0.4.5
0.4.6
0.4.7
0.5.0
0.5.1
0.5.2
0.5.3
0.6.0
0.7.0
0.7.1
0.7.2
0.7.3
0.8.0
0.8.1
0.8.2
0.8.3
0.8.4
0.8.5
0.8.6
0.8.7
0.8.8
0.8.9
0.8.10
0.8.11
0.8.12
0.8.13
0.8.14
0.8.15
0.8.16
0.8.17
0.8.18
0.9
0.9.1
0.9.2
0.9.3
0.9.4

1.*

1.0.0
1.1.0
1.1.1
1.1.2
1.2.0
1.3.0
1.3.1
1.4.0
1.4.1
1.4.2
1.4.3
1.5.0
1.6.0
1.6.1
1.6.2
1.7.0
1.7.1
1.7.2
1.8.0
1.9.0
1.10.0
1.10.1
1.10.2
1.11.0
1.12.0
1.12.1
1.12.2

RubyGems / ruby-saml

Package

Name
ruby-saml
Purl
pkg:gem/ruby-saml

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.13.0
Fixed
1.17.0

Affected versions

1.*

1.13.0
1.14.0
1.15.0
1.16.0