FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee) - Nessus

High   Plugin ID: 63435

This page contains detailed information about the FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 63435
Name: FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee)
Filename: freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl
Vulnerability Published: 2013-01-08
This Plugin Published: 2013-01-09
Last Modification Time: 2021-01-06
Plugin Version: 1.11
Plugin Type: local
Plugin Family: FreeBSD Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/FreeBSD/pkg_info, Host/FreeBSD/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2013-01-08
Patch Published: 2013-01-08
CVE [?]: CVE-2013-0155, CVE-2013-0156
CPE [?]: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:rubygem-actionpack, p-cpe:/a:freebsd:freebsd:rubygem-activerecord, p-cpe:/a:freebsd:freebsd:rubygem-activesupport, p-cpe:/a:freebsd:freebsd:rubygem-rails

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Ruby on Rails team reports :

Two high-risk vulnerabilities have been discovered :

(CVE-2013-0155) There is a vulnerability when Active Record is used in conjunction with JSON parameter parsing.

Due to the way Active Record interprets parameters in combination with the way that JSON parameters are parsed, it is possible for an attacker to issue unexpected database queries with 'IS NULL' or empty 'WHERE' clauses. This issue does not let an attacker insert arbitrary values into a SQL query, however they can cause the query to check for NULL or eliminate a WHERE clause when most users would not expect it.

(CVE-2013-0156) There are multiple weaknesses in the parameter parsing code for Ruby on Rails which allows attackers to bypass authentication systems, inject arbitrary SQL, inject and execute arbitrary code, or perform a DoS attack on a Rails application.

The parameter parsing code of Ruby on Rails allows applications to automatically cast values from strings to certain data types. Unfortunately the type casting code supported certain conversions which were not suitable for performing on user-provided data including creating Symbols and parsing YAML. These unsuitable conversions can be used by an attacker to compromise a Rails application.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee) vulnerability:

  1. Metasploit: exploit/multi/http/rails_xml_yaml_code_exec
    [Ruby on Rails XML Processor YAML Deserialization Code Execution]
  2. Metasploit: exploit/multi/http/rails_json_yaml_code_exec
    [Ruby on Rails JSON Processor YAML Deserialization Code Execution]
  3. Metasploit: auxiliary/scanner/http/rails_json_yaml_scanner
    [Ruby on Rails JSON Processor YAML Deserialization Scanner]
  4. Metasploit: exploit/multi/http/rails_secret_deserialization
    [Ruby on Rails Known Secret Session Cookie Remote Code Execution]
  5. Metasploit: auxiliary/scanner/http/rails_xml_yaml_scanner
    [Ruby on Rails XML Processor YAML Deserialization Scanner]
  6. Exploit-DB: exploits/multiple/remote/24019.rb
    [EDB-24019: Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit)]
  7. Exploit-DB: exploits/multiple/remote/24434.rb
    [EDB-24434: Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit)]
  8. GitHub: https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317
    [CVE-2013-0155]
  9. GitHub: https://github.com/Atreb92/CVE-2013-0156
    [CVE-2013-0156: Python3 implementation of CVE 2013-0156]
  10. GitHub: https://github.com/Fa1c0n35/Web-CTF-Cheatshee
    [CVE-2013-0156]
  11. GitHub: https://github.com/R3dKn33-zz/CVE-2013-0156
    [CVE-2013-0156: Arbitrary deserialization that can be used to trigger SQL injection and even Code ...]
  12. GitHub: https://github.com/bsodmike/rails-exploit-cve-2013-0156
    [CVE-2013-0156: Bootstrapped Rails 3.2.10 to test the remote code exploit CVE-2013-0156]
  13. GitHub: https://github.com/duckstroms/Web-CTF-Cheatsheet
    [CVE-2013-0156]
  14. GitHub: https://github.com/heroku/heroku-CVE-2013-0156
    [CVE-2013-0156: Inspect all of your heroku apps to see if they are running a vulnerable version of ...]
  15. GitHub: https://github.com/mengdaya/Web-CTF-Cheatsheet
    [CVE-2013-0156]
  16. GitHub: https://github.com/mitaku/rails_cve_2013_0156_patch
    [CVE-2013-0156]
  17. GitHub: https://github.com/rapid7/psych_shield
    [CVE-2013-0156]
  18. GitHub: https://github.com/terracatta/name_reverser
    [CVE-2013-0156: Silly Rails App to demonstrate vuln CVE-2013-0156]
  19. GitHub: https://github.com/thesp0nge/dawnscanner
    [CVE-2013-0156]
  20. GitHub: https://github.com/w181496/Web-CTF-Cheatsheet
    [CVE-2013-0156]
  21. GitHub: https://github.com/josal/crack-0.1.8-fixed
    [CVE-2013-0156: Crack repo from jnunemaker but with version 0.1.8 and rails CVE-2013-0156 ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


This is the freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl nessus plugin source code. This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2018 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
# 
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(63435);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2013-0155", "CVE-2013-0156");

  script_name(english:"FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee)");
  script_summary(english:"Checks for updated packages in pkg_info output");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote FreeBSD host is missing one or more security-related
updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Ruby on Rails team reports :

Two high-risk vulnerabilities have been discovered :

(CVE-2013-0155) There is a vulnerability when Active Record is used in
conjunction with JSON parameter parsing.

Due to the way Active Record interprets parameters in combination with
the way that JSON parameters are parsed, it is possible for an
attacker to issue unexpected database queries with 'IS NULL' or empty
'WHERE' clauses. This issue does not let an attacker insert arbitrary
values into a SQL query, however they can cause the query to check
for NULL or eliminate a WHERE clause when most users would not expect
it.

(CVE-2013-0156) There are multiple weaknesses in the parameter parsing
code for Ruby on Rails which allows attackers to bypass authentication
systems, inject arbitrary SQL, inject and execute arbitrary code, or
perform a DoS attack on a Rails application.

The parameter parsing code of Ruby on Rails allows applications to
automatically cast values from strings to certain data types.
Unfortunately the type casting code supported certain conversions
which were not suitable for performing on user-provided data including
creating Symbols and parsing YAML. These unsuitable conversions can be
used by an attacker to compromise a Rails application."
  );
  # http://weblog.rubyonrails.org/2013/1/8/Rails-3-2-11-3-1-10-3-0-19-and-2-3-15-have-been-released/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?d9016417"
  );
  # https://groups.google.com/forum/?fromgroups#!topic/rubyonrails-security/t1WFuuQyavI
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?b87306bb"
  );
  # https://groups.google.com/forum/?fromgroups#!topic/rubyonrails-security/61bkgvnSGTQ
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?8b567888"
  );
  # https://vuxml.freebsd.org/freebsd/ca5d3272-59e3-11e2-853b-00262d5ed8ee.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3ec830af"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Ruby on Rails XML Processor YAML Deserialization Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-actionpack");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-activerecord");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-activesupport");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-rails");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/01/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/09");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"FreeBSD Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("audit.inc");
include("freebsd_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (pkg_test(save_report:TRUE, pkg:"rubygem-rails<3.2.11")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-actionpack<3.2.11")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-activerecord<3.2.11")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-activesupport<3.2.11")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl

Go back to menu.

How to Run


Here is how to run the FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select FreeBSD Local Security Checks plugin family.
  6. On the right side table select FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee) plugin ID 63435.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 82157 - Debian DLA-172-1 : libextlib-ruby security update
  • 63457 - Debian DSA-2604-1 : rails - insufficient input validation
  • 63582 - Debian DSA-2609-1 : rails - SQL query manipulation
  • 63635 - Fedora 18 : rubygem-actionpack-3.2.8-2.fc18 / rubygem-activerecord-3.2.8-3.fc18 / etc (2013-0568)
  • 63654 - Fedora 17 : rubygem-actionpack-3.0.11-8.fc17 / rubygem-activemodel-3.0.11-2.fc17 / etc (2013-0635)
  • 63657 - Fedora 16 : rubygem-actionpack-3.0.10-10.fc16 / rubygem-activemodel-3.0.10-2.fc16 / etc (2013-0686)
  • 79981 - GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities
  • 65578 - Mac OS X Multiple Vulnerabilities (Security Update 2013-001)
  • 66809 - Mac OS X Multiple Vulnerabilities (Security Update 2013-002)
  • 64476 - Mac OS X : OS X Server < 2.2.1 Multiple Vulnerabilities
  • 74881 - openSUSE Security Update : ruby (openSUSE-SU-2013:0278-1)
  • 75235 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2013:1907-1)
  • 75236 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2013:1904-1)
  • 75237 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2013:1906-1)
  • 75284 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2014:0009-1)
  • 119429 - RHEL 6 : Ruby on Rails (RHSA-2013:0153)
  • 64076 - RHEL 6 : Ruby on Rails in Subscription Asset Manager (RHSA-2013:0154)
  • 119432 - RHEL 6 : openshift (RHSA-2013:0582)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file freebsd_pkg_ca5d327259e311e2853b00262d5ed8ee.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.