Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWZxZmotY21oNi1oajQ5

ruby-openid SSRF via claimed_id request

Ruby OpenID (aka ruby-openid) through 2.8.0 is vulnerable to SSRF. Ruby-openid performs discovery first, and then verification. This allows an attacker to change the URL used for discovery and trick the server into connecting to the URL, which might be a private server not publicly accessible. Severity can range from medium to critical, depending on how a web application developer chose to employ the ruby-openid library. Developers who based their OpenID integration heavily on the "example app" provided by the project are at highest risk.

Permalink: https://github.com/advisories/GHSA-fqfj-cmh6-hj49
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLWZxZmotY21oNi1oajQ5
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: almost 5 years ago
Updated: 10 months ago


CVSS Score: 9.8
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-fqfj-cmh6-hj49, CVE-2019-11027
References: Repository: https://github.com/openid/ruby-openid
Blast Radius: 37.7

Affected Packages

rubygems:ruby-openid
Dependent packages: 86
Dependent repositories: 6,972
Downloads: 10,132,806 total
Affected Version Ranges: < 2.9.0
Fixed in: 2.9.0
All affected versions: 1.0.1, 1.0.2, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.1.2, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 2.3.0, 2.4.0, 2.5.0, 2.6.0, 2.7.0, 2.8.0
All unaffected versions: 2.9.1, 2.9.2