Tuesday, February 11, 2025
Homecyber securitySAML Bypass Authentication on GitHub Enterprise Servers to Login as Other User...

SAML Bypass Authentication on GitHub Enterprise Servers to Login as Other User Account

Published on

SIEM as a Service

Follow Us on Google News

A severe security vulnerability, tracked as CVE-2025-23369, has been identified in GitHub Enterprise Server (GHES), allowing attackers to bypass SAML authentication and impersonate other user accounts.

This flaw exploits quirks in the libxml2 library used during SAML response validation, enabling unauthorized access to accounts, including those with administrative privileges.

The vulnerability arises from improper handling of XML entities within SAML responses.

By crafting a malicious SAML response that manipulates XML entity references, attackers can bypass signature verification mechanisms and inject arbitrary assertions.

The issue specifically affects the way GHES processes cryptographic signatures in SAML responses, leading to a failure in validating the integrity of the signed content.

Technical Details of the Exploit

Security Assertion Markup Language (SAML) is a widely used protocol for Single Sign-On (SSO) authentication.

It relies on an Identity Provider (IdP) to issue signed authentication responses that are verified by the Service Provider (SP).

In this case, GitHub Enterprise Server acts as the SP. The vulnerability exploits a flaw in how GHES validates these SAML responses.

The problem lies in the has_root_sig_and_matching_ref? function within GHES’s SAML validation logic.

This function checks whether the root element of a SAML response is properly signed. However, due to quirks in libxml2, attackers can manipulate XML entity references to trick the system into validating a different element as the root signature.

According to the report, this bypasses critical checks for assertion integrity and allows attackers to inject malicious assertions.

For example, by using an XML entity like <!ENTITY idViaEntity "_129"> and referencing it in the root element’s ID attribute, attackers can cause inconsistencies between schema validation and XPath queries.

These inconsistencies enable the injection of unauthorized assertions while maintaining a valid document structure.

Impact

The vulnerability affects all versions of GitHub Enterprise Server prior to version 3.13.0. Exploitation could allow attackers to:

  1. Gain unauthorized access to user accounts.
  2. Escalate privileges to administrator levels.
  3. Compromise sensitive repositories and data.

GitHub has released patches addressing this issue in versions 3.9.15, 3.10.12, 3.11.10, and 3.12.4. Administrators are urged to update their instances immediately to mitigate risks.

Additionally, organizations should consider disabling encrypted assertions if not required and enabling robust monitoring for unusual authentication activities.

This vulnerability underscores the importance of rigorous testing and validation in security-critical systems like SAML authentication frameworks.

While GitHub has addressed this issue through patches, organizations must remain vigilant against evolving attack vectors targeting authentication mechanisms.

Are you from SOC/DFIR Team? - Join 500,000+ Researchers to Analyze Cyber Threats with ANY.RUN Sandbox - Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

OpenAI Developing Its Own Chip to Reduce Reliance on Nvidia

OpenAI, the organization behind ChatGPT and other advanced AI tools, is making significant strides...

New York Bans DeepSeek Over Potential Data Risks

 New York Governor Kathy Hochul announced that the state has banned the use of...

Hackers Exploit Valentine’s Day Domains for Sneaky Cyber Attacks

Cybercriminals are capitalizing on the season of love to launch sneaky and deceptive cyberattacks.According...

EARLYCROW: Detecting APT Malware Command and Control Activities Over HTTPS

Advanced Persistent Threats (APTs) represent a sophisticated and stealthy category of cyberattacks targeting critical...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

OpenAI Developing Its Own Chip to Reduce Reliance on Nvidia

OpenAI, the organization behind ChatGPT and other advanced AI tools, is making significant strides...

New York Bans DeepSeek Over Potential Data Risks

 New York Governor Kathy Hochul announced that the state has banned the use of...

Hackers Exploit Valentine’s Day Domains for Sneaky Cyber Attacks

Cybercriminals are capitalizing on the season of love to launch sneaky and deceptive cyberattacks.According...