cve-2017-11428
Vulnerability from cvelistv5
Published
2019-04-17 13:59
Modified
2024-08-05 18:12
Severity ?
EPSS score ?
0.41%
(0.58852)
Summary
OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
References
▼ | URL | Tags | |
---|---|---|---|
security@duo.com | https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations | Exploit, Technical Description, Third Party Advisory | |
security@duo.com | https://www.kb.cert.org/vuls/id/475445 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kb.cert.org/vuls/id/475445 | Third Party Advisory, US Government Resource |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T18:12:39.617Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.kb.cert.org/vuls/id/475445", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Ruby-SAML", vendor: "OneLogin", versions: [ { lessThan: "1.6.0", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], credits: [ { lang: "en", value: "Kelby Ludwig of Duo Security", }, ], descriptions: [ { lang: "en", value: "OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-287", description: "CWE-287: Improper Authentication", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2019-04-17T13:59:53", orgId: "7cd4c57f-0a88-4dda-be53-70336b413766", shortName: "duo", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations", }, { tags: [ "x_refsource_MISC", ], url: "https://www.kb.cert.org/vuls/id/475445", }, ], source: { discovery: "INTERNAL", }, title: " Multiple SAML libraries may allow authentication bypass via incorrect XML canonicalization and DOM traversal", x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security@duo.com", ID: "CVE-2017-11428", STATE: "PUBLIC", TITLE: " Multiple SAML libraries may allow authentication bypass via incorrect XML canonicalization and DOM traversal", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Ruby-SAML", version: { version_data: [ { affected: "<", version_affected: "<", version_value: "1.6.0", }, ], }, }, ], }, vendor_name: "OneLogin", }, ], }, }, credit: [ { lang: "eng", value: "Kelby Ludwig of Duo Security", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-287: Improper Authentication", }, ], }, ], }, references: { reference_data: [ { name: "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations", refsource: "MISC", url: "https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations", }, { name: "https://www.kb.cert.org/vuls/id/475445", refsource: "MISC", url: "https://www.kb.cert.org/vuls/id/475445", }, ], }, source: { discovery: "INTERNAL", }, }, }, }, cveMetadata: { assignerOrgId: "7cd4c57f-0a88-4dda-be53-70336b413766", assignerShortName: "duo", cveId: "CVE-2017-11428", datePublished: "2019-04-17T13:59:53", dateReserved: "2017-07-18T00:00:00", dateUpdated: "2024-08-05T18:12:39.617Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-11428\",\"sourceIdentifier\":\"security@duo.com\",\"published\":\"2019-04-17T14:29:00.323\",\"lastModified\":\"2024-11-21T03:07:46.330\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.\"},{\"lang\":\"es\",\"value\":\"OneLogin Ruby-SAML versión 1.6.0 y versiones anteriores pueden utilizar incorrectamente los resultados de las API de migración y canonicalización de DOM de XML de tal manera que un atacante pueda manipular los datos SAML sin invalidar la firma criptográfica, lo que permite que el ataque omita la autorización de los proveedores de servicio SAML.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"security@duo.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.1,\"impactScore\":4.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security@duo.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:onelogin:ruby-saml:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.0\",\"matchCriteriaId\":\"A91764B6-BE43-4720-B876-620FE48D3C71\"}]}]}],\"references\":[{\"url\":\"https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations\",\"source\":\"security@duo.com\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/475445\",\"source\":\"security@duo.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/475445\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.