CVE-2017-11428

NameCVE-2017-11428
DescriptionOneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs892865

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-saml (PTS)buster1.7.2-1fixed
bullseye1.11.0-1fixed
bookworm1.13.0-1fixed
sid, trixie1.15.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-samlsource(unstable)1.7.2-1892865

Notes

[stretch] - ruby-saml <no-dsa> (Minor issue)
fixed in 1.7.0
https://duo.com/blog/duo-finds-saml-vulnerabilities-affecting-multiple-implementations
https://www.kb.cert.org/vuls/id/475445
https://github.com/onelogin/ruby-saml/commit/048a544730930f86e46804387a6b6fad50d8176f

Search for package or bug name: Reporting problems