Skip to content

Commit 0054ee3

Browse files
committed
GHSA SYNC: 3 brand new advisories
1 parent e7530e9 commit 0054ee3

File tree

3 files changed

+82
-0
lines changed

3 files changed

+82
-0
lines changed

gems/Autolab/CVE-2024-49376.yml

Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
---
2+
gem: Autolab
3+
cve: 2024-49376
4+
ghsa: v46j-h43h-rwrm
5+
url: https://github.com/autolab/Autolab/security/advisories/GHSA-v46j-h43h-rwrm
6+
title: Autolab Misconfigured Reset Password Permissions
7+
date: 2024-10-25
8+
description: |
9+
### Impact
10+
For email-based accounts, users with insufficient privileges could reset and theoretically access privileged users' accounts by resetting their passwords.
11+
12+
### Patches
13+
This is fixed in v3.0.1.
14+
15+
### Workarounds
16+
No workarounds.
17+
18+
### For more information
19+
If you have any questions or comments about this advisory:
20+
21+
Open an issue in https://github.com/autolab/Autolab/
22+
Email us at [autolab-dev@andrew.cmu.edu](mailto:autolab-dev@andrew.cmu.edu)
23+
cvss_v3: 8.8
24+
unaffected_versions:
25+
- "< 3.0.0"
26+
patched_versions:
27+
- ">= 3.0.1"
28+
related:
29+
url:
30+
- https://github.com/autolab/Autolab/security/advisories/GHSA-v46j-h43h-rwrm
31+
- https://nvd.nist.gov/vuln/detail/CVE-2024-49376
32+
- https://github.com/autolab/Autolab/commit/301689ab5c5e39d13bab47b71eaf8998d04bcc9b
33+
- https://github.com/advisories/GHSA-v46j-h43h-rwrm

gems/ruby-saml/CVE-2025-66567.yml

Lines changed: 23 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,23 @@
1+
---
2+
gem: ruby-saml
3+
cve: 2025-66567
4+
ghsa: 9v8j-x534-2fx3
5+
url: https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-9v8j-x534-2fx3
6+
title: Ruby-saml has a SAML authentication bypass due to namespace handling (parser
7+
differential)
8+
date: 2025-12-08
9+
description: |-
10+
### Summary
11+
12+
Ruby-saml up to and including 1.12.4, there is an authentication bypass vulnerability because of an incomplete fix for CVE-2025-25292. ReXML and Nokogiri parse XML differently, the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. The vulnerability does not affect the version 1.18.0.
13+
14+
### Impact
15+
That allows an attacker to be able to execute a Signature Wrapping attack and bypass the authentication
16+
patched_versions:
17+
- ">= 1.18.0"
18+
related:
19+
url:
20+
- https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-9v8j-x534-2fx3
21+
- https://github.com/SAML-Toolkits/ruby-saml/commit/e9c1cdbd0f9afa467b585de279db0cbd0fb8ae97
22+
- https://github.com/advisories/GHSA-754f-8gm6-c4r2
23+
- https://github.com/advisories/GHSA-9v8j-x534-2fx3

gems/ruby-saml/CVE-2025-66568.yml

Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
---
2+
gem: ruby-saml
3+
cve: 2025-66568
4+
ghsa: x4h9-gwv3-r4m4
5+
url: https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-x4h9-gwv3-r4m4
6+
title: Ruby-saml allows a Libxml2 Canonicalization error to bypass Digest/Signature
7+
validation
8+
date: 2025-12-08
9+
description: |-
10+
### Summary
11+
Ruby-saml up to and including 1.12.4, there is an authentication bypass vulnerability because of an issue at libxml2 canonicalization process used by Nokogiri for document transformation. That allows an attacker to be able to execute a Signature Wrapping attack. The vulnerability does not affect the version 1.18.0.
12+
13+
### Details
14+
When libxml2’s canonicalization is invoked on an invalid XML input, it may return an empty string rather than a canonicalized node. ruby-saml then proceeds to compute the DigestValue over this empty string, treating it as if canonicalization succeeded.
15+
16+
### Impact
17+
1. Digest bypass: By crafting input that causes canonicalization to yield an empty string, the attacker can manipulate validation to pass incorrectly.
18+
19+
2. Signature replay on empty canonical form: If an empty string has been signed once (e.g., in a prior interaction or via a misconfigured flow), that signature can potentially be replayed to bypass authentication.
20+
patched_versions:
21+
- ">= 1.18.0"
22+
related:
23+
url:
24+
- https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-x4h9-gwv3-r4m4
25+
- https://github.com/SAML-Toolkits/ruby-saml/commit/acac9e9cc0b9a507882c614f25d41f8b47be349a
26+
- https://github.com/advisories/GHSA-x4h9-gwv3-r4m4

0 commit comments

Comments
 (0)