Ruby on Rails JSON Processor Floating Point Heap Overflow DoS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/rails_json_float_dos metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Ruby on Rails JSON Processor Floating Point Heap Overflow DoS
Module: auxiliary/dos/http/rails_json_float_dos
Source code: modules/auxiliary/dos/http/rails_json_float_dos.rb
Disclosure date: 2013-11-22
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2013-4164

When Ruby attempts to convert a string representation of a large floating point decimal number to its floating point equivalent, a heap-based buffer overflow can be triggered. This module has been tested successfully on a Ruby on Rails application using Ruby version 1.9.3-p448 with WebRick and Thin web servers, where the Rails application crashes with a segfault error. Other versions of Ruby are reported to be affected.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/rails_json_float_dos
msf auxiliary(rails_json_float_dos) > show targets
    ... a list of targets ...
msf auxiliary(rails_json_float_dos) > set TARGET target-id
msf auxiliary(rails_json_float_dos) > show options
    ... show and set options ...
msf auxiliary(rails_json_float_dos) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/http/rails_json_float_dos auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/rails_json_float_dos

msf6 auxiliary(dos/http/rails_json_float_dos) > show info

       Name: Ruby on Rails JSON Processor Floating Point Heap Overflow DoS
     Module: auxiliary/dos/http/rails_json_float_dos
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2013-11-22

Provided by:
  Charlie Somerville
  joev <[email protected]>
  todb <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  HTTPVERB   POST             no        The HTTP verb to use
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       The target port (TCP)
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                no        The URL of the vulnerable Rails application
  VHOST                       no        HTTP server virtual host

Description:
  When Ruby attempts to convert a string representation of a large 
  floating point decimal number to its floating point equivalent, a 
  heap-based buffer overflow can be triggered. This module has been 
  tested successfully on a Ruby on Rails application using Ruby 
  version 1.9.3-p448 with WebRick and Thin web servers, where the 
  Rails application crashes with a segfault error. Other versions of 
  Ruby are reported to be affected.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2013-4164
  OSVDB (100113)
  https://www.ruby-lang.org/en/news/2013/11/22/ruby-1-9-3-p484-is-released/

Module Options


This is a complete list of options available in the dos/http/rails_json_float_dos auxiliary module:

msf6 auxiliary(dos/http/rails_json_float_dos) > show options

Module options (auxiliary/dos/http/rails_json_float_dos):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   HTTPVERB   POST             no        The HTTP verb to use
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       The target port (TCP)
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                no        The URL of the vulnerable Rails application
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/rails_json_float_dos auxiliary module:

msf6 auxiliary(dos/http/rails_json_float_dos) > show advanced

Module advanced options (auxiliary/dos/http/rails_json_float_dos):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/rails_json_float_dos module can do:

msf6 auxiliary(dos/http/rails_json_float_dos) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/rails_json_float_dos auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/rails_json_float_dos) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Unable to connect. (Connection refused)


Here is a relevant code snippet related to the "Unable to connect. (Connection refused)" error message:

86:	          'uri'     => uri,
87:	          'ctype'   => "application/json",
88:	          'data'    => sploit
89:	        })
90:	    rescue ::Rex::ConnectionRefused
91:	      print_error "Unable to connect. (Connection refused)"
92:	      target_available = false
93:	    rescue ::Rex::HostUnreachable
94:	      print_error "Unable to connect. (Host unreachable)"
95:	      target_available = false
96:	    rescue ::Rex::ConnectionTimeout

Unable to connect. (Host unreachable)


Here is a relevant code snippet related to the "Unable to connect. (Host unreachable)" error message:

89:	        })
90:	    rescue ::Rex::ConnectionRefused
91:	      print_error "Unable to connect. (Connection refused)"
92:	      target_available = false
93:	    rescue ::Rex::HostUnreachable
94:	      print_error "Unable to connect. (Host unreachable)"
95:	      target_available = false
96:	    rescue ::Rex::ConnectionTimeout
97:	      print_error "Unable to connect. (Timeout)"
98:	      target_available = false
99:	    end

Unable to connect. (Timeout)


Here is a relevant code snippet related to the "Unable to connect. (Timeout)" error message:

92:	      target_available = false
93:	    rescue ::Rex::HostUnreachable
94:	      print_error "Unable to connect. (Host unreachable)"
95:	      target_available = false
96:	    rescue ::Rex::ConnectionTimeout
97:	      print_error "Unable to connect. (Timeout)"
98:	      target_available = false
99:	    end
100:	
101:	    return unless target_available
102:	

Target is still responsive, DoS was unsuccessful.


Here is a relevant code snippet related to the "Target is still responsive, DoS was unsuccessful." error message:

117:	    rescue ::Rex::ConnectionError, Errno::ECONNRESET
118:	      print_good "DoS appears successful (Host unreachable)"
119:	      target_available = false
120:	    end
121:	
122:	    return unless target_available
123:	
124:	    print_error "Target is still responsive, DoS was unsuccessful."
125:	
126:	  end
127:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Charlie Somerville
  • joev
  • todb

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.