ghsa-fqfj-cmh6-hj49
Vulnerability from github
Published
2019-06-13 16:15
Modified
2023-07-05 19:06
Severity ?
Summary
ruby-openid SSRF via claimed_id request
Details

Ruby OpenID (aka ruby-openid) through 2.8.0 is vulnerable to SSRF. Ruby-openid performs discovery first, and then verification. This allows an attacker to change the URL used for discovery and trick the server into connecting to the URL, which might be a private server not publicly accessible. Severity can range from medium to critical, depending on how a web application developer chose to employ the ruby-openid library. Developers who based their OpenID integration heavily on the "example app" provided by the project are at highest risk.

Show details on source website


{
   affected: [
      {
         package: {
            ecosystem: "RubyGems",
            name: "ruby-openid",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "0",
                  },
                  {
                     fixed: "2.9.0",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
      },
   ],
   aliases: [
      "CVE-2019-11027",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-918",
      ],
      github_reviewed: true,
      github_reviewed_at: "2019-06-13T15:45:16Z",
      nvd_published_at: null,
      severity: "CRITICAL",
   },
   details: "Ruby OpenID (aka ruby-openid) through 2.8.0 is vulnerable to SSRF. Ruby-openid performs discovery first, and then verification. This allows an attacker to change the URL used for discovery and trick the server into connecting to the URL, which might be a private server not publicly accessible. Severity can range from medium to critical, depending on how a web application developer chose to employ the ruby-openid library. Developers who based their OpenID integration heavily on the \"example app\" provided by the project are at highest risk.",
   id: "GHSA-fqfj-cmh6-hj49",
   modified: "2023-07-05T19:06:46Z",
   published: "2019-06-13T16:15:56Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11027",
      },
      {
         type: "WEB",
         url: "https://github.com/openid/ruby-openid/issues/122",
      },
      {
         type: "WEB",
         url: "https://github.com/openid/ruby-openid/commit/d181a8a2099c64365a1d24b29f6b6b646673a131",
      },
      {
         type: "PACKAGE",
         url: "https://github.com/openid/ruby-openid",
      },
      {
         type: "WEB",
         url: "https://github.com/openid/ruby-openid/releases/tag/v2.9.0",
      },
      {
         type: "WEB",
         url: "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/ruby-openid/CVE-2019-11027.yml",
      },
      {
         type: "WEB",
         url: "https://lists.debian.org/debian-lts-announce/2019/10/msg00014.html",
      },
      {
         type: "WEB",
         url: "https://marc.info/?l=openid-security&m=155154717027534&w=2",
      },
      {
         type: "WEB",
         url: "https://security.gentoo.org/glsa/202003-09",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
         type: "CVSS_V3",
      },
   ],
   summary: "ruby-openid SSRF via claimed_id request",
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.