8.8
HIGH
CVE-2015-9284
OmniAuth Ruby CSRF Vulnerability in Rails Framework
Description

The request phase of the OmniAuth Ruby gem (1.9.1 and earlier) is vulnerable to Cross-Site Request Forgery when used as part of the Ruby on Rails framework, allowing accounts to be connected without user intent, user interaction, or feedback to the user. This permits a secondary account to be able to sign into the web application as the primary account.

INFO

Published Date :

April 26, 2019, 3:29 p.m.

Last Modified :

Feb. 14, 2024, 4:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2015-9284 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-9284 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Omniauth omniauth
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-9284.

URL Resource
https://github.com/omniauth/omniauth-rails/pull/1 Third Party Advisory
https://github.com/omniauth/omniauth/pull/809 Patch Third Party Advisory
https://github.com/omniauth/omniauth/wiki/Resolving-CVE-2015-9284 Mitigation Third Party Advisory
https://www.openwall.com/lists/oss-security/2015/05/26/11 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A Figma OAuth2 strategy for OmniAuth.

Ruby Shell

Updated: 4 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Aug. 22, 2024, 10:55 a.m. This repo has been linked 1 different CVEs too.

Provides CSRF protection on OmniAuth request endpoint on Jets application

Ruby

Updated: 9 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 2, 2023, 4:53 p.m. This repo has been linked 1 different CVEs too.

None

Ruby CSS

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 18, 2022, 7:44 a.m. This repo has been linked 1 different CVEs too.

omniauth-ebay-oauth

Ruby

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2022, 4:57 p.m. This repo has been linked 1 different CVEs too.

None

Ruby CSS

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 3, 2021, 8:40 a.m. This repo has been linked 1 different CVEs too.

None

Ruby JavaScript CoffeeScript CSS SCSS HTML

Updated: 2 years, 11 months ago
1 stars 0 fork 0 watcher
Born at : June 6, 2021, 3:14 p.m. This repo has been linked 1 different CVEs too.

Omniauth strategy to connect to https://forge.autodesk.com

Ruby Shell JavaScript

Updated: 1 year, 1 month ago
1 stars 1 fork 1 watcher
Born at : Dec. 14, 2020, 12:44 a.m. This repo has been linked 1 different CVEs too.

Provides CSRF protection on OmniAuth request endpoint on Rails application.

Ruby

Updated: 2 weeks ago
226 stars 36 fork 36 watcher
Born at : May 30, 2019, 5:50 a.m. This repo has been linked 1 different CVEs too.

A lightweight authorization library for Ruby on Rails that protects your routes with a simple password form.

ruby ruby-on-rails authentication basic-authentication

Ruby CSS HTML Shell JavaScript

Updated: 10 months ago
9 stars 0 fork 0 watcher
Born at : April 1, 2019, 2:19 p.m. This repo has been linked 1 different CVEs too.

An Omniauth strategy for Login.gov

Ruby

Updated: 3 weeks, 3 days ago
2 stars 12 fork 12 watcher
Born at : Dec. 7, 2018, 3:20 a.m. This repo has been linked 1 different CVEs too.

run code quality and security audit report with one command

Ruby Shell HTML

Updated: 3 years ago
4 stars 3 fork 3 watcher
Born at : Dec. 21, 2017, 8:38 a.m. This repo has been linked 3 different CVEs too.

OmniAuth strategy for DingTalk.

oauth2 omniauth-strategy rails ruby omniauth-dingtalk dingtalk

Ruby Shell

Updated: 1 year, 6 months ago
2 stars 3 fork 3 watcher
Born at : Dec. 12, 2017, 12:29 p.m. This repo has been linked 1 different CVEs too.

OmniAuth Strategy for eBay Apps (for using with eBay REST APIs)

ruby ebay ebay-api omniauth-strategy oauth

Ruby

Updated: 3 months ago
7 stars 6 fork 6 watcher
Born at : Oct. 24, 2017, 10:15 a.m. This repo has been linked 1 different CVEs too.

Recipe Catalog app [Rails/JQuery].

omniauth devise handlebars jquery rails javascript facebook-login

Ruby JavaScript HTML CoffeeScript Shell SCSS

Updated: 3 years, 9 months ago
1 stars 1 fork 1 watcher
Born at : April 22, 2017, 2:36 p.m. This repo has been linked 1 different CVEs too.

UMD Libraries Fedora 4 Repository Administration Tool

Ruby JavaScript CoffeeScript CSS HTML Dockerfile Shell SCSS

Updated: 1 month, 1 week ago
2 stars 5 fork 5 watcher
Born at : Aug. 4, 2016, 1:51 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-9284 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-9284 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:omniauth:omniauth:*:*:*:*:*:ruby:*:* versions up to (including) 1.9.1 OR *cpe:2.3:a:omniauth:omniauth:*:*:*:*:*:ruby:*:* versions up to (excluding) 2.0.0
  • Modified Analysis by [email protected]

    Nov. 13, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/omniauth/omniauth/wiki/Resolving-CVE-2015-9284 No Types Assigned https://github.com/omniauth/omniauth/wiki/Resolving-CVE-2015-9284 Mitigation, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:omniauth:omniauth:-:*:*:*:*:ruby:*:* OR *cpe:2.3:a:omniauth:omniauth:*:*:*:*:*:ruby:*:* versions up to (including) 1.9.1
  • CVE Modified by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Changed Description The request phase of the OmniAuth Ruby gem is vulnerable to Cross-Site Request Forgery when used as part of the Ruby on Rails framework, allowing accounts to be connected without user intent, user interaction, or feedback to the user. This permits a secondary account to be able to sign into the web application as the primary account. The request phase of the OmniAuth Ruby gem (1.9.1 and earlier) is vulnerable to Cross-Site Request Forgery when used as part of the Ruby on Rails framework, allowing accounts to be connected without user intent, user interaction, or feedback to the user. This permits a secondary account to be able to sign into the web application as the primary account.
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://github.com/omniauth/omniauth/wiki/Resolving-CVE-2015-9284 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-352
  • Reanalysis by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:omniauth_project:omniauth:-:*:*:*:*:ruby:*:* OR *cpe:2.3:a:omniauth:omniauth:-:*:*:*:*:ruby:*:*
  • Initial Analysis by [email protected]

    May. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/omniauth/omniauth/pull/809 No Types Assigned https://github.com/omniauth/omniauth/pull/809 Patch, Third Party Advisory
    Changed Reference Type https://github.com/omniauth/omniauth-rails/pull/1 No Types Assigned https://github.com/omniauth/omniauth-rails/pull/1 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2015/05/26/11 No Types Assigned https://www.openwall.com/lists/oss-security/2015/05/26/11 Mailing List, Patch, Third Party Advisory
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:omniauth_project:omniauth:-:*:*:*:*:ruby:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-9284 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-9284 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.01%

score

0.51770

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability