10.0
CRITICAL
CVE-2024-45409
Ruby-SAML SAML Response Forgery Vulnerability
Description

The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. This vulnerability is fixed in 1.17.0 and 1.12.3.

INFO

Published Date :

Sept. 10, 2024, 7:15 p.m.

Last Modified :

Sept. 20, 2024, 2:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-45409 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-45409 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
1 Onelogin ruby-saml
1 Omniauth omniauth_saml
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit

Python

Updated: 1 month, 1 week ago
58 stars 7 fork 7 watcher
Born at : Oct. 7, 2024, 9:24 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 19, 2024, 3:57 p.m. This repo has been linked 1 different CVEs too.

SAML SSO for Ruby

Ruby

Updated: 2 months ago
906 stars 512 fork 512 watcher
Born at : May 3, 2010, 6:39 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45409 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-45656: A 9.8 Severity Threat to IBM Power Systems Security

A critical vulnerability has been discovered in IBM Power Systems servers, potentially allowing unauthorized access and complete control over affected systems. The flaw, identified as CVE-2024-45656, ... Read more

Published Date: Oct 30, 2024 (2 weeks, 4 days ago)
  • Cybersecurity News
CVE-2024-38821 (CVSS 9.1) Allows Authorization Bypass in Spring WebFlux Applications

In a recent security advisory, Spring Security disclosed CVE-2024-38821, a critical vulnerability impacting WebFlux applications, with a CVSS severity score of 9.1. The flaw enables an “authorization ... Read more

Published Date: Oct 29, 2024 (2 weeks, 5 days ago)
  • Cybersecurity News
Healthcare Under Fire: HeptaX Campaign Steals and Manipulates Sensitive Data

Infection chain | Image: CRILCyble Research and Intelligence Labs (CRIL) has recently uncovered a covert and sophisticated cyberespionage campaign dubbed “HeptaX,” which exploits Remote Desktop Protoc ... Read more

Published Date: Oct 28, 2024 (2 weeks, 6 days ago)
  • Cybersecurity News
CVE-2024-20424 (CVSS 9.9): Cisco FMC Software Vulnerability Grants Attackers Root Access

Cisco has issued a critical security advisory warning of a command injection vulnerability in its Secure Firewall Management Center (FMC) Software. Tracked as CVE-2024-20424 and assigned a CVSS score ... Read more

Published Date: Oct 24, 2024 (3 weeks, 3 days ago)
  • The Cyber Express
Cyble Sensors Uncover Cyberattacks Targeting Key Vulnerabilities

Cyble’s Vulnerability Intelligence unit has spotlighted a series of cyberattacks targeting critical vulnerabilities in various software systems, including the Ruby SAML library, D-Link NAS devices, an ... Read more

Published Date: Oct 14, 2024 (1 month ago)
  • Cybersecurity News
$50,000 Bounty: Researcher Reveals Critical Zendesk Email Spoofing Flaw (CVE-2024-49193)

Image: DanielIn a detailed analysis by security researcher Daniel, a serious vulnerability in Zendesk’s email management system, tracked as CVE-2024-49193, has been revealed. This flaw exposes compani ... Read more

Published Date: Oct 14, 2024 (1 month ago)
  • Help Net Security
Week in review: Microsoft fixes two exploited zero-days, SOC teams are losing trust in security tools

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Microsoft patches two zero-days exploited in the wild (CVE-2024-43573, CVE-2024-43572) For October 202 ... Read more

Published Date: Oct 13, 2024 (1 month ago)
  • Help Net Security
Exploit code for critical GitLab auth bypass flaw released (CVE-2024-45409)

If you run a self-managed GitLab installation with configured SAML-based authentication and you haven’t upgraded it since mid-September, do it now, because security researchers have published an analy ... Read more

Published Date: Oct 09, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Exploit Releases for TeamViewer Flaws (CVE-2024-7479 & CVE-2024-7481) Let Unprivileged Users Load Arbitrary Kernel Drivers

Image: Peter GabaldonSecurity researcher Peter Gabaldon published the technical details and proof-of-concept exploit code for two high-severity vulnerabilities, CVE-2024-7479 and CVE-2024-7481, which ... Read more

Published Date: Oct 08, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Researcher Releases Open-Source Scanner for CVE-2024-47176 CUPS Vulnerability

Renowned security researcher Marcus Hutchins has unveiled a new open-source tool designed to help administrators and security professionals identify vulnerable instances of the Common Unix Printing Sy ... Read more

Published Date: Oct 08, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Researchers Detail Ruby-SAML/GitLab Flaw (CVE-2024-45409) Allows SAML Authentication Bypass

In a recent analysis conducted by Harsh Jaiswal and Rahul Maini at ProjectDiscovery, a critical vulnerability, CVE-2024-45409, was uncovered, exposing a flaw in Ruby-SAML and OmniAuth-SAML libraries, ... Read more

Published Date: Oct 07, 2024 (1 month, 1 week ago)
  • Cybersecurity News
CISA Warns of Critical Flaws in TEM Opera Plus FM Transmitter Products Used in Critical Infrastructure

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory regarding two critical vulnerabilities in the TEM Opera Plus FM Family Transmitter products, widely used in crit ... Read more

Published Date: Oct 04, 2024 (1 month, 1 week ago)
  • Cybersecurity News
Researcher Details RCE Flaw (CVE-2024-36435) in Supermicro BMC IPMI Firmware

A newly discovered critical vulnerability, CVE-2024-36435, has been uncovered in several Supermicro enterprise products, potentially exposing organizations to significant security risks. Discovered by ... Read more

Published Date: Oct 01, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
CISA Adds Four Actively Exploited Vulnerabilities to KEV Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has once again raised the alarm, adding four new security vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. These a ... Read more

Published Date: Oct 01, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
Critical SolarWinds Flaw Exposes 827 Instances: PoC Exploit Unveiled for CVE-2024-28987

Security researcher Zach Hanley from Horizon3.ai published the technical details and a proof-of-concept (PoC) exploit code for a critical hardcoded credential vulnerability, CVE-2024-28987, in the pop ... Read more

Published Date: Sep 30, 2024 (1 month, 2 weeks ago)
  • Cybersecurity News
HashiCorp Vault Flaw (CVE-2024-759): Unrestricted SSH Access Threatens System Security

HashiCorp, a leading provider of infrastructure automation software, has issued a critical security advisory concerning a vulnerability in its popular secrets management tool, Vault. The flaw, designa ... Read more

Published Date: Sep 27, 2024 (1 month, 3 weeks ago)
  • Cybersecurity News
Critical Flaws Discovered in Jupiter X Core WordPress Plugin Affecting Over 90,000 Sites

Security researchers have uncovered two critical vulnerabilities in the Jupiter X Core WordPress plugin, impacting over 90,000 websites. The flaws could allow unauthenticated attackers to take complet ... Read more

Published Date: Sep 27, 2024 (1 month, 3 weeks ago)
  • security.nl
GitLab verhelpt kritieke SAML authentication bypass in oudere versies

De populaire online DevOps-tool GitLab heeft een beveiligingsupdate voor een kritieke SAML authentication bypass, waardoor aanvallers toegang tot GitLabs-accounts kunnen krijgen, ook voor oudere versi ... Read more

Published Date: Sep 26, 2024 (1 month, 3 weeks ago)
  • Cybersecurity News
FlashArray, FlashBlade at Risk: Pure Storage Reveals CVSS 10 Vulnerabilities

Pure Storage has released a critical security advisory detailing multiple high-severity vulnerabilities impacting its FlashArray and FlashBlade storage systems. These vulnerabilities, some with a maxi ... Read more

Published Date: Sep 26, 2024 (1 month, 3 weeks ago)
  • Cybersecurity News
Critical Flaw in RAISECOM Gateways Actively Exploited, Exposing Thousands to Remote Attacks

Image: NetsecfishA newly discovered and actively exploited vulnerability in RAISECOM Gateway devices poses a significant threat to enterprise security. The flaw, tracked as CVE-2024-7120 with a critic ... Read more

Published Date: Sep 26, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Grafana fixes Critical Vulnerability CVE-2024-8986

A critical security vulnerability has been discovered in the Grafana Plugin SDK for Go, that  could lead to the inadvertent leakage of sensitive information, including repository credentials.The vulne ... Read more

Published Date: Sep 24, 2024 (1 month, 3 weeks ago)
  • Cybersecurity News
CVE-2024-8698: Keycloak Vulnerability Puts SAML Authentication at Risk

Image: KeycloakIn a concerning development for organizations relying on Keycloak for secure identity and access management, a high-severity vulnerability has been discovered in its SAML signature vali ... Read more

Published Date: Sep 23, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
TheCyberThrone Security Week In Review – September 21, 2024

Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the week ending Saturday, September 21, 2024.Microsoft Kernel Vulne ... Read more

Published Date: Sep 22, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Acronics warning on a critical vulnerability CVE-2024-8767

Acronis has released an advisory for a critical security vulnerability in its popular backup plugins for server management platforms like cPanel, Plesk, and DirectAdmin.The vulnerability, tracked as C ... Read more

Published Date: Sep 22, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Nigerian ngCERT warns on exploitation of Veeam CVE-2023-27532

Nigerian ngCERT has issued an urgent warning of ransomware groups actively targeting critical systems by exploiting the vulnerability tracked as CVE-2023-27532 in Veeam Backup and Replication software ... Read more

Published Date: Sep 21, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Ivanti fixes CVE-2024-8963 Flaw that added to KEV catalog

Ivanti has released a patch for a critical vulnerability in its new Cloud Services Appliance (CSA) vulnerability, which will lead to a path traversal issueThe vulnerability tracked as CVE-2024-8963 wi ... Read more

Published Date: Sep 20, 2024 (1 month, 4 weeks ago)
  • Dark Reading
GitLab Warns of Max Severity Authentication Bypass Bug

Source: T. Schneider via ShutterstockOrganizations with self-hosted GitLab instances configured for SAML-based authentication might want to update immediately to new versions of the DevOps platform th ... Read more

Published Date: Sep 19, 2024 (1 month, 4 weeks ago)
  • TheCyberThrone
Atlassian fixes DoS vulnerabilities in its Products

Atlassian releases patches for high-severity vulnerabilities in Bamboo, Bitbucket, Confluence, and Crowd.There are four vulnerabilities addressed in these products, all four allowing attackers to caus ... Read more

Published Date: Sep 19, 2024 (1 month, 4 weeks ago)
  • The Hacker News
GitLab Patches Critical SAML Authentication Bypass Flaw in CE and EE Editions

Enterprise Security / DevOps GitLab has released patches to address a critical flaw impacting Community Edition (CE) and Enterprise Edition (EE) that could result in an authentication bypass. The vuln ... Read more

Published Date: Sep 19, 2024 (1 month, 4 weeks ago)
  • BleepingComputer
GitLab releases fix for critical SAML authentication bypass flaw

GitLab has released security updates to address a critical SAML authentication bypass vulnerability impacting self-managed installations of the GitLab Community Edition (CE) and Enterprise Edition (EE ... Read more

Published Date: Sep 18, 2024 (1 month, 4 weeks ago)
  • Cybersecurity News
166k+ Projects at Risk: AutoGPT’s Critical Vulnerability Explained – CVE-2024-6091 (CVSS 9.8)

A significant security vulnerability has been discovered in AutoGPT, a powerful AI tool designed to automate tasks through intelligent agents. With over 166k stars on GitHub, AutoGPT has gained popula ... Read more

Published Date: Sep 17, 2024 (2 months ago)
  • Cybersecurity News
20+ Victims and Counting: Lynx Ransomware’s Swift Rise

The Tor site of Lynx | Image: Rapid7In a recent report from Rapid7 Labs, the Lynx ransomware group has emerged as a new threat in the ever-evolving landscape of cybercrime. Identified in July 2024, Ly ... Read more

Published Date: Sep 15, 2024 (2 months ago)
  • Cybersecurity News
CVE-2024-45409 (CVSS 10): Critical Ruby-SAML Flaw Leaves User Accounts Exposed

A critical security vulnerability, CVE-2024-45409, has been identified in the Ruby-SAML library, a widely used tool for implementing SAML (Security Assertion Markup Language) authorization on the clie ... Read more

Published Date: Sep 12, 2024 (2 months ago)

The following table lists the changes that have been made to the CVE-2024-45409 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-cvp8-5r8g-fhvq No Types Assigned https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-cvp8-5r8g-fhvq Vendor Advisory
    Changed Reference Type https://github.com/SAML-Toolkits/ruby-saml/commit/1ec5392bc506fe43a02dbb66b68741051c5ffeae No Types Assigned https://github.com/SAML-Toolkits/ruby-saml/commit/1ec5392bc506fe43a02dbb66b68741051c5ffeae Patch
    Changed Reference Type https://github.com/SAML-Toolkits/ruby-saml/commit/4865d030cae9705ee5cdb12415c654c634093ae7 No Types Assigned https://github.com/SAML-Toolkits/ruby-saml/commit/4865d030cae9705ee5cdb12415c654c634093ae7 Patch
    Changed Reference Type https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-jw9c-mfg7-9rx2 No Types Assigned https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-jw9c-mfg7-9rx2 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:onelogin:ruby-saml:*:*:*:*:*:*:*:* versions up to (excluding) 1.12.3 *cpe:2.3:a:onelogin:ruby-saml:*:*:*:*:*:*:*:* versions from (including) 1.13.0 up to (excluding) 1.17.0
    Added CPE Configuration OR *cpe:2.3:a:omniauth:omniauth_saml:*:*:*:*:*:ruby:*:* versions up to (including) 1.10.3 *cpe:2.3:a:omniauth:omniauth_saml:2.0.0:*:*:*:*:ruby:*:* *cpe:2.3:a:omniauth:omniauth_saml:2.1.0:*:*:*:*:ruby:*:*
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* versions up to (excluding) 16.11.10 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* versions from (including) 17.0.0 up to (excluding) 17.0.8 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.8 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:* versions from (including) 17.3.0 up to (excluding) 17.3.3
  • CVE Modified by [email protected]

    Sep. 11, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-cvp8-5r8g-fhvq [No types assigned]
  • CVE Received by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Added Description The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. This vulnerability is fixed in 1.17.0 and 1.12.3.
    Added Reference GitHub, Inc. https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-jw9c-mfg7-9rx2 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SAML-Toolkits/ruby-saml/commit/1ec5392bc506fe43a02dbb66b68741051c5ffeae [No types assigned]
    Added Reference GitHub, Inc. https://github.com/SAML-Toolkits/ruby-saml/commit/4865d030cae9705ee5cdb12415c654c634093ae7 [No types assigned]
    Added CWE GitHub, Inc. CWE-347
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45409 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45409 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability