GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities - Nessus

Critical   Plugin ID: 79981

This page contains detailed information about the GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 79981
Name: GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities
Filename: gentoo_GLSA-201412-28.nasl
Vulnerability Published: N/A
This Plugin Published: 2014-12-15
Last Modification Time: 2021-01-06
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2014-12-14
CVE [?]: CVE-2010-3933, CVE-2011-0446, CVE-2011-0447, CVE-2011-0448, CVE-2011-0449, CVE-2011-2929, CVE-2011-2930, CVE-2011-2931, CVE-2011-2932, CVE-2011-3186, CVE-2013-0155, CVE-2013-0156, CVE-2013-0276, CVE-2013-0277, CVE-2013-0333, CVE-2013-1854, CVE-2013-1855, CVE-2013-1856, CVE-2013-1857
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:rails

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201412-28 (Ruby on Rails: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Ruby on Rails. Please review the CVE identifiers referenced below for details. Impact :

A remote attacker could execute arbitrary code or cause a Denial of Service condition. Furthermore, a remote attacker may be able to execute arbitrary SQL commands, change parameter names for form inputs and make changes to arbitrary records in the system, bypass intended access restrictions, render arbitrary views, inject arbitrary web script or HTML, or conduct cross-site request forgery (CSRF) attacks. Workaround :

There is no known workaround at this time.

Solution

All Ruby on Rails 2.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-ruby/rails-2.3.18' NOTE: All applications using Ruby on Rails should also be configured to use the latest version available by running “rake rails:update” inside the application directory. NOTE: This is a legacy GLSA and stable updates for Ruby on Rails, including the unaffected version listed above, are no longer available from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1 branches, however these packages are not currently stable.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/multi/http/rails_json_yaml_code_exec
    [Ruby on Rails JSON Processor YAML Deserialization Code Execution]
  2. Metasploit: auxiliary/scanner/http/rails_json_yaml_scanner
    [Ruby on Rails JSON Processor YAML Deserialization Scanner]
  3. Metasploit: exploit/multi/http/rails_secret_deserialization
    [Ruby on Rails Known Secret Session Cookie Remote Code Execution]
  4. Metasploit: exploit/multi/http/rails_xml_yaml_code_exec
    [Ruby on Rails XML Processor YAML Deserialization Code Execution]
  5. Metasploit: auxiliary/scanner/http/rails_xml_yaml_scanner
    [Ruby on Rails XML Processor YAML Deserialization Scanner]
  6. Exploit-DB: exploits/multiple/remote/24019.rb
    [EDB-24019: Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit)]
  7. Exploit-DB: exploits/multiple/remote/24434.rb
    [EDB-24434: Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit)]
  8. GitHub: https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317
    [CVE-2013-0155]
  9. GitHub: https://github.com/Atreb92/CVE-2013-0156
    [CVE-2013-0156: Python3 implementation of CVE 2013-0156]
  10. GitHub: https://github.com/Fa1c0n35/Web-CTF-Cheatshee
    [CVE-2013-0156]
  11. GitHub: https://github.com/R3dKn33-zz/CVE-2013-0156
    [CVE-2013-0156: Arbitrary deserialization that can be used to trigger SQL injection and even Code ...]
  12. GitHub: https://github.com/bsodmike/rails-exploit-cve-2013-0156
    [CVE-2013-0156: Bootstrapped Rails 3.2.10 to test the remote code exploit CVE-2013-0156]
  13. GitHub: https://github.com/duckstroms/Web-CTF-Cheatsheet
    [CVE-2013-0156]
  14. GitHub: https://github.com/heroku/heroku-CVE-2013-0156
    [CVE-2013-0156: Inspect all of your heroku apps to see if they are running a vulnerable version of ...]
  15. GitHub: https://github.com/mengdaya/Web-CTF-Cheatsheet
    [CVE-2013-0156]
  16. GitHub: https://github.com/mitaku/rails_cve_2013_0156_patch
    [CVE-2013-0156]
  17. GitHub: https://github.com/rapid7/psych_shield
    [CVE-2013-0156]
  18. GitHub: https://github.com/terracatta/name_reverser
    [CVE-2013-0156: Silly Rails App to demonstrate vuln CVE-2013-0156]
  19. GitHub: https://github.com/thesp0nge/dawnscanner
    [CVE-2013-0156]
  20. GitHub: https://github.com/w181496/Web-CTF-Cheatsheet
    [CVE-2013-0156]
  21. GitHub: https://github.com/Fa1c0n35/Web-CTF-Cheatshee
    [CVE-2013-0333]
  22. GitHub: https://github.com/duckstroms/Web-CTF-Cheatsheet
    [CVE-2013-0333]
  23. GitHub: https://github.com/heroku/heroku-CVE-2013-0333
    [CVE-2013-0333]
  24. GitHub: https://github.com/mengdaya/Web-CTF-Cheatsheet
    [CVE-2013-0333]
  25. GitHub: https://github.com/w181496/Web-CTF-Cheatsheet
    [CVE-2013-0333]
  26. GitHub: https://github.com/josal/crack-0.1.8-fixed
    [CVE-2013-0156: Crack repo from jnunemaker but with version 0.1.8 and rails CVE-2013-0156 ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201412-28.nasl nessus plugin source code. This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201412-28.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(79981);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2010-3933", "CVE-2011-0446", "CVE-2011-0447", "CVE-2011-0448", "CVE-2011-0449", "CVE-2011-2929", "CVE-2011-2930", "CVE-2011-2931", "CVE-2011-2932", "CVE-2011-3186", "CVE-2013-0155", "CVE-2013-0156", "CVE-2013-0276", "CVE-2013-0277", "CVE-2013-0333", "CVE-2013-1854", "CVE-2013-1855", "CVE-2013-1856", "CVE-2013-1857");
  script_bugtraq_id(44124, 46291, 46292, 49179, 57187, 57192, 57575, 57896, 57898, 58549, 58552, 58554, 58555);
  script_xref(name:"GLSA", value:"201412-28");

  script_name(english:"GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201412-28
(Ruby on Rails: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in Ruby on Rails. Please
      review the CVE identifiers referenced below for details.
  
Impact :

    A remote attacker could execute arbitrary code or cause a Denial of
      Service condition. Furthermore, a remote attacker may be able to execute
      arbitrary SQL commands, change parameter names for form inputs and make
      changes to arbitrary records in the system, bypass intended access
      restrictions, render arbitrary views, inject arbitrary web script or
      HTML, or conduct cross-site request forgery (CSRF) attacks.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201412-28"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Ruby on Rails 2.x users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=dev-ruby/rails-2.3.18'
    NOTE: All applications using Ruby on Rails should also be configured to
      use the latest version available by running “rake rails:update”
      inside the application directory.
    NOTE: This is a legacy GLSA and stable updates for Ruby on Rails,
      including the unaffected version listed above, are no longer available
      from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1
      branches, however these packages are not currently stable."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Ruby on Rails JSON Processor YAML Deserialization Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:rails");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/12/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-ruby/rails", unaffected:make_list("ge 2.3.18"), vulnerable:make_list("lt 2.3.18"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ruby on Rails");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201412-28.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201412-28.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201412-28.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201412-28 : Ruby on Rails: Multiple vulnerabilities plugin ID 79981.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201412-28.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201412-28.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201412-28.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201412-28.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 82157 - Debian DLA-172-1 : libextlib-ruby security update
  • 63457 - Debian DSA-2604-1 : rails - insufficient input validation
  • 63582 - Debian DSA-2609-1 : rails - SQL query manipulation
  • 64364 - Debian DSA-2613-1 : rails - insufficient input validation
  • 63635 - Fedora 18 : rubygem-actionpack-3.2.8-2.fc18 / rubygem-activerecord-3.2.8-3.fc18 / etc (2013-0568)
  • 63654 - Fedora 17 : rubygem-actionpack-3.0.11-8.fc17 / rubygem-activemodel-3.0.11-2.fc17 / etc (2013-0635)
  • 63657 - Fedora 16 : rubygem-actionpack-3.0.10-10.fc16 / rubygem-activemodel-3.0.10-2.fc16 / etc (2013-0686)
  • 64540 - Fedora 17 : rubygem-activesupport-3.0.11-8.fc17 (2013-1710)
  • 64542 - Fedora 16 : rubygem-activesupport-3.0.10-6.fc16 (2013-1745)
  • 63435 - FreeBSD : rubygem-rails -- multiple vulnerabilities (ca5d3272-59e3-11e2-853b-00262d5ed8ee)
  • 65578 - Mac OS X Multiple Vulnerabilities (Security Update 2013-001)
  • 66809 - Mac OS X Multiple Vulnerabilities (Security Update 2013-002)
  • 64476 - Mac OS X : OS X Server < 2.2.1 Multiple Vulnerabilities
  • 70590 - Mac OS X : OS X Server < 3.0 Multiple Vulnerabilities
  • 74881 - openSUSE Security Update : ruby (openSUSE-SU-2013:0278-1)
  • 75235 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2013:1907-1)
  • 75236 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2013:1904-1)
  • 75237 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2013:1906-1)
  • 75284 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2014:0009-1)
  • 119429 - RHEL 6 : Ruby on Rails (RHSA-2013:0153)
  • 64076 - RHEL 6 : Ruby on Rails in Subscription Asset Manager (RHSA-2013:0154)
  • 64281 - RHEL 6 : rubygem-activesupport in Subscription Asset Manager (RHSA-2013:0201)
  • 119430 - RHEL 6 : rubygem-activesupport (RHSA-2013:0202)
  • 119432 - RHEL 6 : openshift (RHSA-2013:0582)
  • 79326 - RHEL 6 : Subscription Asset Manager (RHSA-2014:1863)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201412-28.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.