Vulnerabilities

10 via 11 paths

Dependencies

19

Source

GitHub

Commit

431d1eac

Find, fix and prevent vulnerabilities in your code.

Severity
  • 5
  • 5
Status
  • 10
  • 0
  • 0

high severity

Cross-site Scripting (XSS)

  • Vulnerable module: redcarpet
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 redcarpet@2.3.0
    Remediation: Upgrade to jekyll@2.0.0.

Overview

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). This happens because no HTML escaping is being performed when processing quotes. This applies even when the :escape_html option was being used in combination with :quote.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade redcarpet to version 3.5.1 or higher.

References

high severity

Cross-site Scripting (XSS)

  • Vulnerable module: redcarpet
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 redcarpet@2.3.0
    Remediation: Upgrade to jekyll@2.0.0.

Overview

redcarpet is a Markdown to (X)HTML parser.

Affected versions of this package are vulnerable to Cross-site Scripting via the parse_inline() function in markdown.c does not validate input before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

ֿInjecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

References

high severity

DLL Loading Issue

  • Vulnerable module: ffi
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 listen@1.3.1 rb-inotify@0.9.2 ffi@1.9.3
    Remediation: Upgrade to jekyll@1.3.0.
  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 listen@1.3.1 rb-kqueue@0.2.0 ffi@1.9.3
    Remediation: Upgrade to jekyll@1.3.0.

Overview

ffi is a ruby extension for programmatically loading dynamic libraries, binding functions within them, and calling those functions from Ruby code.

Affected versions of this package are vulnerable to DLL Loading Issue on Windows OS, when a Symbol is used as DLL name instead of a String.

Remediation

Upgrade ffi to version 1.9.24 or higher.

References

high severity

Improper Access Control

  • Vulnerable module: jekyll
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0
    Remediation: Upgrade to jekyll@3.6.3.

Overview

jekyll is a web framework for building static websites.

Affected versions of this package are vulnerable to Improper Access Control. This allows attackers to access arbitrary files by specifying a symlink in the include key in the _config.yml file.

Remediation

Upgrade jekyll to version 3.6.3, 3.7.4, 3.8.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: yajl-ruby
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 pygments.rb@0.5.4 yajl-ruby@1.1.0
    Remediation: Upgrade to jekyll@3.0.0.

Overview

yajl-ruby Ruby C bindings to the excellent Yajl JSON stream-based parser library.

Affected versions of this project are vulnerable to Denial of Service (DoS) attacks. When a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade yajl-ruby to version 1.3.1 or higher.

References

medium severity

Arbitrary Method Invocation

  • Vulnerable module: liquid
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 liquid@2.5.4
    Remediation: Upgrade to jekyll@1.3.0.

Overview

liquid is a secure, non-evaling end user template engine with aesthetic markup. Affected versions of the package are vulnerable to Arbitrary Method Invocation on a Condition object via the if tag.

Remediation

Upgrade liquid to version 2.5.5, 2.6.1 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: yajl-ruby
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 pygments.rb@0.5.4 yajl-ruby@1.1.0
    Remediation: Upgrade to jekyll@3.0.0.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs.

The reallocation logic at yajl_buf.c#L64 may result in the need 32bit integer wrapping to 0 when need approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk.

Note:

If upgrading to the fixed version is not possible, avoid passing large inputs to YAJL As a workaround.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade yajl-ruby to version 1.4.2 or higher.

References

medium severity

Arbitrary File Access

  • Vulnerable module: jekyll
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0
    Remediation: Upgrade to jekyll@1.4.3.

Overview

jekyll is a simple, blog aware, static site generator.

Affected versions of the package are vulnerable to Arbitrary File Read by placing a symlink to a directory in _includes.

Remediation

Upgrade jekyll to version 1.4.3 or higher.

References

medium severity

Directory Traversal

  • Vulnerable module: jekyll
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0
    Remediation: Upgrade to jekyll@1.4.3.

Overview

jekyll is a simple, blog aware, static site generator.

Affected versions of the package are vulnerable to Directory Traversal.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade jekyll to version 1.4.3 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: liquid
  • Introduced through: jekyll@1.3.0

Detailed paths

  • Introduced through: bangaloreruby/bangaloreruby.github.com@bangaloreruby/bangaloreruby.github.com#431d1eac681dd5952b16ca63e72c003d7417c94f jekyll@1.3.0 liquid@2.5.4
    Remediation: Upgrade to jekyll@1.3.0.

Overview

liquid is a secure, non-evaling end user template engine with aesthetic markup. Affected versions of the package are vulnerable to Denial of Service (DoS).

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade liquid to version 2.5.5, 2.6.1 or higher.

References