ghsa-754f-8gm6-c4r2
Vulnerability from github
Published
2025-03-12 20:54
Modified
2025-03-20 13:23
Severity ?
Summary
Ruby SAML allows a SAML authentication bypass due to namespace handling (parser differential)
Details
Summary
An authentication bypass vulnerability was found in ruby-saml due to a parser differential. ReXML and Nokogiri parse XML differently, the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack.
Impact
This issue may lead to authentication bypass.
{ affected: [ { package: { ecosystem: "RubyGems", name: "ruby-saml", }, ranges: [ { events: [ { introduced: "1.13.0", }, { fixed: "1.18.0", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "RubyGems", name: "ruby-saml", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "1.12.4", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2025-25292", ], database_specific: { cwe_ids: [ "CWE-347", "CWE-436", ], github_reviewed: true, github_reviewed_at: "2025-03-12T20:54:42Z", nvd_published_at: "2025-03-12T21:15:42Z", severity: "CRITICAL", }, details: "### Summary\nAn authentication bypass vulnerability was found in ruby-saml due to a parser differential.\nReXML and Nokogiri parse XML differently, the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack.\n\n### Impact\nThis issue may lead to authentication bypass.", id: "GHSA-754f-8gm6-c4r2", modified: "2025-03-20T13:23:13Z", published: "2025-03-12T20:54:42Z", references: [ { type: "WEB", url: "https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-754f-8gm6-c4r2", }, { type: "WEB", url: "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25292", }, { type: "WEB", url: "https://github.com/SAML-Toolkits/ruby-saml/commit/e76c5b36bac40aedbf1ba7ffaaf495be63328cd9", }, { type: "WEB", url: "https://github.com/SAML-Toolkits/ruby-saml/commit/e9c1cdbd0f9afa467b585de279db0cbd0fb8ae97", }, { type: "WEB", url: "https://about.gitlab.com/releases/2025/03/12/patch-release-gitlab-17-9-2-released", }, { type: "WEB", url: "https://github.blog/security/sign-in-as-anyone-bypassing-saml-sso-authentication-with-parser-differentials", }, { type: "PACKAGE", url: "https://github.com/SAML-Toolkits/ruby-saml", }, { type: "WEB", url: "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.12.4", }, { type: "WEB", url: "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.18.0", }, { type: "WEB", url: "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/ruby-saml/CVE-2025-25292.yml", }, { type: "WEB", url: "https://news.ycombinator.com/item?id=43374519", }, { type: "WEB", url: "https://portswigger.net/research/saml-roulette-the-hacker-always-wins", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20250314-0009", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N", type: "CVSS_V4", }, ], summary: "Ruby SAML allows a SAML authentication bypass due to namespace handling (parser differential)", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.