Skip to content

Commit d22c3ba

Browse files
jasnowpostmodern
authored andcommitted
GHSA SYNC: 2 brand new advisorites
1 parent e7530e9 commit d22c3ba

File tree

2 files changed

+77
-0
lines changed

2 files changed

+77
-0
lines changed

gems/ruby-saml/CVE-2025-66567.yml

Lines changed: 33 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,33 @@
1+
---
2+
gem: ruby-saml
3+
cve: 2025-66567
4+
ghsa: 9v8j-x534-2fx3
5+
url: https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-9v8j-x534-2fx3
6+
title: Ruby-saml has a SAML authentication bypass due to namespace
7+
handling (parser differential)
8+
date: 2025-12-08
9+
description: |
10+
### Summary
11+
12+
Ruby-saml up to and including 1.12.4, there is an authentication
13+
bypass vulnerability because of an incomplete fix for CVE-2025-25292.
14+
ReXML and Nokogiri parse XML differently, the parsers can generate
15+
entirely different document structures from the same XML input.
16+
That allows an attacker to be able to execute a Signature Wrapping
17+
attack. The vulnerability does not affect the version 1.18.0.
18+
19+
### Impact
20+
21+
That allows an attacker to be able to execute a Signature Wrapping
22+
attack and bypass the authentication
23+
cvss_v3: 9.1
24+
cvss_v4: 9.3
25+
patched_versions:
26+
- ">= 1.18.0"
27+
related:
28+
url:
29+
- https://nvd.nist.gov/vuln/detail/CVE-2025-66567
30+
- https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-9v8j-x534-2fx3
31+
- https://github.com/SAML-Toolkits/ruby-saml/commit/e9c1cdbd0f9afa467b585de279db0cbd0fb8ae97
32+
- https://github.com/advisories/GHSA-754f-8gm6-c4r2
33+
- https://github.com/advisories/GHSA-9v8j-x534-2fx3

gems/ruby-saml/CVE-2025-66568.yml

Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
---
2+
gem: ruby-saml
3+
cve: 2025-66568
4+
ghsa: x4h9-gwv3-r4m4
5+
url: https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-x4h9-gwv3-r4m4
6+
title: Ruby-saml allows a Libxml2 Canonicalization error to bypass
7+
Digest/Signature validation
8+
date: 2025-12-08
9+
description: |
10+
### Summary
11+
12+
Ruby-saml up to and including 1.12.4, there is an authentication
13+
bypass vulnerability because of an issue at libxml2 canonicalization
14+
process used by Nokogiri for document transformation. That allows
15+
an attacker to be able to execute a Signature Wrapping attack.
16+
The vulnerability does not affect the version 1.18.0.
17+
18+
### Details
19+
20+
When libxml2’s canonicalization is invoked on an invalid XML input,
21+
it may return an empty string rather than a canonicalized node.
22+
ruby-saml then proceeds to compute the DigestValue over this empty
23+
string, treating it as if canonicalization succeeded.
24+
25+
### Impact
26+
27+
1. Digest bypass: By crafting input that causes canonicalization to
28+
yield an empty string, the attacker can manipulate validation to
29+
pass incorrectly.
30+
31+
2. Signature replay on empty canonical form: If an empty string has
32+
been signed once (e.g., in a prior interaction or via a
33+
misconfigured flow), that signature can potentially be replayed
34+
to bypass authentication.
35+
cvss_v3: 9.1
36+
cvss_v4: 9.3
37+
patched_versions:
38+
- ">= 1.18.0"
39+
related:
40+
url:
41+
- https://nvd.nist.gov/vuln/detail/CVE-2025-66568
42+
- https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-x4h9-gwv3-r4m4
43+
- https://github.com/SAML-Toolkits/ruby-saml/commit/acac9e9cc0b9a507882c614f25d41f8b47be349a
44+
- https://github.com/advisories/GHSA-x4h9-gwv3-r4m4

0 commit comments

Comments
 (0)