FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) - Nessus

High   Plugin ID: 88532

This page contains detailed information about the FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 88532
Name: FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888)
Filename: freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl
Vulnerability Published: 2016-01-25
This Plugin Published: 2016-02-03
Last Modification Time: 2022-03-28
Plugin Version: 2.14
Plugin Type: local
Plugin Family: FreeBSD Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/FreeBSD/pkg_info, Host/FreeBSD/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2016-01-25
Patch Published: 2016-02-02
CVE [?]: CVE-2015-7576, CVE-2015-7577, CVE-2015-7581, CVE-2016-0751, CVE-2016-0752, CVE-2016-0753
CPE [?]: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:rubygem-actionpack, p-cpe:/a:freebsd:freebsd:rubygem-actionpack4, p-cpe:/a:freebsd:freebsd:rubygem-actionview, p-cpe:/a:freebsd:freebsd:rubygem-activemodel4, p-cpe:/a:freebsd:freebsd:rubygem-activerecord, p-cpe:/a:freebsd:freebsd:rubygem-activerecord4, p-cpe:/a:freebsd:freebsd:rubygem-rails, p-cpe:/a:freebsd:freebsd:rubygem-rails4, p-cpe:/a:freebsd:freebsd:rubygem-rails-html-sanitizer

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Ruby on Rails blog :

Rails 5.0.0.beta1.1, 4.2.5.1, 4.1.14.1, and 3.2.22.1 have been released! These contain important security fixes, and it is recommended that users upgrade as soon as possible.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) vulnerability:

  1. Metasploit: exploit/multi/http/rails_dynamic_render_code_exec
    [Ruby on Rails Dynamic Render File Upload Remote Code Execution]
  2. Exploit-DB: exploits/multiple/remote/40561.rb
    [EDB-40561: Ruby on Rails - Dynamic Render File Upload / Remote Code Execution (Metasploit)]
  3. GitHub: https://github.com/yield-c/CVE2015-7576
    [CVE-2015-7576: POC]
  4. GitHub: https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-
    [CVE-2015-7576]
  5. GitHub: https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-
    [CVE-2015-7581]
  6. GitHub: https://github.com/vulsio/go-cve-dictionary
    [CVE-2016-0751]
  7. GitHub: https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-
    [CVE-2016-0751]
  8. GitHub: https://github.com/NzKoff/shift_summer_2019
    [CVE-2016-0752]
  9. GitHub: https://github.com/dachidahu/CVE-2016-0752
    [CVE-2016-0752]
  10. GitHub: https://github.com/forced-request/rails-rce-cve-2016-0752
    [CVE-2016-0752]
  11. GitHub: https://github.com/julianmunoz/Rails-Dynamic-Render-vuln
    [CVE-2016-0752: POC for CVE 2016-0752]
  12. GitHub: https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-
    [CVE-2016-0752]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:N/I:P/A:N/E:F/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:4.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.1 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:7.0 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.0 (High)

Go back to menu.

Plugin Source


This is the freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl nessus plugin source code. This script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2018 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
# 
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(88532);
  script_version("2.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/28");

  script_cve_id(
    "CVE-2015-7576",
    "CVE-2015-7577",
    "CVE-2015-7581",
    "CVE-2016-0751",
    "CVE-2016-0752",
    "CVE-2016-0753"
  );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");

  script_name(english:"FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888)");

  script_set_attribute(attribute:"synopsis", value:
"The remote FreeBSD host is missing one or more security-related
updates.");
  script_set_attribute(attribute:"description", value:
"Ruby on Rails blog :

Rails 5.0.0.beta1.1, 4.2.5.1, 4.1.14.1, and 3.2.22.1 have been
released! These contain important security fixes, and it is
recommended that users upgrade as soon as possible.");
  # https://groups.google.com/forum/#!msg/rubyonrails-security/ANv0HDHEC3k/mt7wNGxbFQAJ
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?16d62ba2");
  # https://groups.google.com/d/msg/rubyonrails-security/cawsWcQ6c8g/tegZtYdbFQAJ
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?42de9ca4");
  # https://groups.google.com/forum/#!msg/rubyonrails-security/dthJ5wL69JE/YzPnFelbFQAJ
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2da12a39");
  # https://groups.google.com/d/msg/rubyonrails-security/9oLY_FCzvoc/w9oI9XxbFQAJ
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2fcd6bd9");
  # https://groups.google.com/d/msg/rubyonrails-security/335P1DcLG00/OfB9_LhbFQAJ
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5c9373e0");
  # https://groups.google.com/d/msg/rubyonrails-security/6jQVC1geukQ/8oYETcxbFQAJ
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?2dafa51e");
  # https://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6dab5e79");
  # https://vuxml.freebsd.org/freebsd/bb0ef21d-0e1b-461b-bc3d-9cba39948888.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?820d8995");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Ruby on Rails Dynamic Render File Upload Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/02/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-actionpack");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-actionpack4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-actionview");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-activemodel4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-activerecord");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-activerecord4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-rails");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-rails-html-sanitizer");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:rubygem-rails4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FreeBSD Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2016-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("audit.inc");
include("freebsd_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (pkg_test(save_report:TRUE, pkg:"rubygem-actionpack<3.2.22.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-actionpack4<4.2.5.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-actionview<4.2.5.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-activemodel4<4.2.5.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-activerecord<3.2.22.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-activerecord4<4.2.5.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-rails<3.2.22.1")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-rails-html-sanitizer<1.0.3")) flag++;
if (pkg_test(save_report:TRUE, pkg:"rubygem-rails4<4.2.5.1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl

Go back to menu.

How to Run


Here is how to run the FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select FreeBSD Local Security Checks plugin family.
  6. On the right side table select FreeBSD : rails -- multiple vulnerabilities (bb0ef21d-0e1b-461b-bc3d-9cba39948888) plugin ID 88532.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 93132 - Debian DLA-604-1 : ruby-actionpack-3.2 security update
  • 88499 - Debian DSA-3464-1 : rails - security update
  • 89523 - Fedora 23 : rubygem-activesupport-4.2.3-3.fc23 (2016-3ede04cd79)
  • 89583 - Fedora 22 : rubygem-actionpack-4.2.0-3.fc22 / rubygem-activemodel-4.2.0-2.fc22 (2016-94e71ee673)
  • 89585 - Fedora 23 : rubygem-actionview-4.2.3-3.fc23 (2016-97002ad37b)
  • 89614 - Fedora 22 : rubygem-activesupport-4.2.0-4.fc22 (2016-cb30088b06)
  • 89640 - Fedora 23 : rubygem-actionpack-4.2.3-4.fc23 (2016-f486068393)
  • 89644 - Fedora 22 : rubygem-actionview-4.2.0-3.fc22 (2016-fa0dec2360)
  • 99128 - macOS : macOS Server < 5.3 Multiple Vulnerabilities
  • 88612 - openSUSE Security Update : rubygem-actionpack-4_2 / rubygem-actionview-4_2 / rubygem-activemodel-4_2 / etc (openSUSE-2016-159)
  • 88613 - openSUSE Security Update : rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl version 2.14. For more plugins, visit the Nessus Plugin Library.

Go back to menu.