Fedora 23 : rubygem-actionpack-4.2.3-5.fc23 / rubygem-actionview-4.2.3-5.fc23 (2016-f6af14570f) - Nessus

High   Plugin ID: 90016

This page contains detailed information about the Fedora 23 : rubygem-actionpack-4.2.3-5.fc23 / rubygem-actionview-4.2.3-5.fc23 (2016-f6af14570f) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 90016
Name: Fedora 23 : rubygem-actionpack-4.2.3-5.fc23 / rubygem-actionview-4.2.3-5.fc23 (2016-f6af14570f)
Filename: fedora_2016-f6af14570f.nasl
Vulnerability Published: N/A
This Plugin Published: 2016-03-18
Last Modification Time: 2021-01-11
Plugin Version: 2.10
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2016-03-17
CVE [?]: CVE-2016-2098
CPE [?]: cpe:/o:fedoraproject:fedora:23, p-cpe:/a:fedoraproject:fedora:rubygem-actionpack, p-cpe:/a:fedoraproject:fedora:rubygem-actionview

Synopsis

The remote Fedora host is missing one or more security updates.

Description

- Fix rails-html-sanitizer v1.0.3 compatibility. * Fix code injection vulnerability (CVE-2016-2098).

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected rubygem-actionpack and / or rubygem-actionview packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 23 : rubygem-actionpack-4.2.3-5.fc23 / rubygem-actionview-4.2.3-5.fc23 (2016-f6af14570f) vulnerability:

  1. Metasploit: exploit/multi/http/rails_actionpack_inline_exec
    [Ruby on Rails ActionPack Inline ERB Code Execution]
  2. Exploit-DB: exploits/ruby/remote/40086.rb
    [EDB-40086: Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)]
  3. GitHub: https://github.com/0x00-0x00/CVE-2016-2098
    [CVE-2016-2098: Ruby On Rails unrestricted render() exploit]
  4. GitHub: https://github.com/3rg1s/CVE-2016-2098
    [CVE-2016-2098]
  5. GitHub: https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42
    [CVE-2016-2098: A PoC of CVE-2016-2098 (rails4.2.5.1 / view render)]
  6. GitHub: https://github.com/DanielCodex/CVE-2016-2098-my-first-exploit
    [CVE-2016-2098: This exploit is remote code execution vulnerability in Ruby-on-Rails when using ...]
  7. GitHub: https://github.com/RyouYoo/CVE-2016-2098
    [CVE-2016-2098: Remote code execution vulnerability in Ruby-on-Rails when using render on ...]
  8. GitHub: https://github.com/danielhemmati/CVE-2016-2098-my-first-exploit
    [CVE-2016-2098: This exploit is remote code execution vulnerability in Ruby-on-Rails when using ...]
  9. GitHub: https://github.com/hderms/dh-CVE_2016_2098
    [CVE-2016-2098: Proof of concept showing how CVE-2016-2098 leads to remote code execution]
  10. GitHub: https://github.com/its-arun/CVE-2016-2098
    [CVE-2016-2098: CVE-2016-2098 simple POC written in bash]
  11. GitHub: https://github.com/j4k0m/CVE-2016-2098
    [CVE-2016-2098: Remote code execution vulnerability in Ruby-on-Rails when using render on ...]
  12. GitHub: https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098
    [CVE-2016-2098: Proof of concept CVE-2016-2098]
  13. GitHub: https://github.com/Debalinax64/CVE-2016-2098
    [CVE-2016-2098: CVE-2016-2098 - POC of RCE Ruby on Rails: Improper Input Validation (CVE-2016-2098) ...]
  14. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C
CVSS Base Score:7.3 (High)
Impact Subscore:3.4
Exploitability Subscore:3.9
CVSS Temporal Score:6.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.8 (Medium)

Go back to menu.

Plugin Source


This is the fedora_2016-f6af14570f.nasl nessus plugin source code. This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2016-f6af14570f.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(90016);
  script_version("2.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2016-2098");
  script_xref(name:"FEDORA", value:"2016-f6af14570f");

  script_name(english:"Fedora 23 : rubygem-actionpack-4.2.3-5.fc23 / rubygem-actionview-4.2.3-5.fc23 (2016-f6af14570f)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Fix rails-html-sanitizer v1.0.3 compatibility. * Fix
    code injection vulnerability (CVE-2016-2098).

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1310054"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2016-March/178984.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?2c725a74"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2016-March/178985.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?f493f2b9"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Update the affected rubygem-actionpack and / or rubygem-actionview
packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Ruby on Rails ActionPack Inline ERB Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rubygem-actionpack");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rubygem-actionview");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/03/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/18");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC23", reference:"rubygem-actionpack-4.2.3-5.fc23")) flag++;
if (rpm_check(release:"FC23", reference:"rubygem-actionview-4.2.3-5.fc23")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rubygem-actionpack / rubygem-actionview");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2016-f6af14570f.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2016-f6af14570f.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2016-f6af14570f.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 23 : rubygem-actionpack-4.2.3-5.fc23 / rubygem-actionview-4.2.3-5.fc23 (2016-f6af14570f) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 23 : rubygem-actionpack-4.2.3-5.fc23 / rubygem-actionview-4.2.3-5.fc23 (2016-f6af14570f) plugin ID 90016.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2016-f6af14570f.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2016-f6af14570f.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2016-f6af14570f.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2016-f6af14570f.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 93132 - Debian DLA-604-1 : ruby-actionpack-3.2 security update
  • 89791 - Debian DSA-3509-1 : rails - security update
  • 90013 - Fedora 22 : rubygem-actionpack-4.2.0-4.fc22 / rubygem-actionview-4.2.0-5.fc22 (2016-3954061e32)
  • 89708 - FreeBSD : rails -- multiple vulnerabilities (5a016dd0-8aa8-490e-a596-55f4cc17e4ef)
  • 89977 - openSUSE Security Update : rubygem-actionview-4_2 (openSUSE-2016-352)
  • 90061 - openSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-2016-369)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2016-f6af14570f.nasl version 2.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.