Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11027

Published: 10 June 2019

Ruby OpenID (aka ruby-openid) through 2.8.0 has a remotely exploitable flaw. This library is used by Rails web applications to integrate with OpenID Providers. Severity can range from medium to critical, depending on how a web application developer chose to employ the ruby-openid library. Developers who based their OpenID integration heavily on the "example app" provided by the project are at highest risk.

Notes

AuthorNote
emitorino
The fix in https://github.com/openid/ruby-openid/pull/121
breaks login flows. For issue details please see
https://github.com/openid/ruby-openid/issues/125
As of 2023/07/13 proposed fix has not been reviewed
https://github.com/openid/ruby-openid/pull/128. Marking as deferred to
see if it will eventually be fixed or not.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
ruby-openid
Launchpad, Ubuntu, Debian
bionic Deferred
(2023/07/13)
focal Not vulnerable
(2.9.2debian-1)
groovy Not vulnerable
(2.9.2debian-1)
hirsute Not vulnerable
(2.9.2debian-1)
impish Not vulnerable
(2.9.2debian-1)
jammy Not vulnerable
(2.9.2debian-1)
kinetic Not vulnerable
(2.9.2debian-1)
lunar Not vulnerable
(2.9.2debian-1)
mantic Not vulnerable
(2.9.2debian-1)
trusty Does not exist

upstream
Released (2.9.2)
xenial Deferred
(2023/07/13)
Patches:
upstream: https://github.com/openid/ruby-openid/commit/8a4c31a6740a949cdc29d956c276ba3c4021dfa8

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H