Vulnerabilities

22 via 56 paths

Dependencies

27

Source

GitHub

Commit

46830cb6

Find, fix and prevent vulnerabilities in your code.

Severity
  • 2
  • 7
  • 13
Status
  • 22
  • 0
  • 0

critical severity

Arbitrary Code Injection

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Arbitrary Code Injection. There is a possible shell-escape sequence injection vulnerability in Rack's Lint and CommonLogger components. Carefully crafted requests can cause shell escape sequences to be written to the terminal via Rack's Lint middleware and CommonLogger middleware. These escape sequences can be leveraged to possibly execute commands in the victim's terminal.

Notes:

Impacted applications will have either of these middleware installed, and vulnerable apps may have something like this:use Rack::Lint or use Rack::CommonLogger.

Remediation

Upgrade rack to version 2.0.9.1, 2.1.4.1, 2.2.3.1 or higher.

References

critical severity

Denial of Service (DoS)

  • Vulnerable module: json
  • Introduced through: codecov@0.1.10, coveralls@0.8.21 and others

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 codecov@0.1.10 json@2.1.0
    Remediation: Upgrade to codecov@0.1.21.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 coveralls@0.8.21 json@2.1.0
    Remediation: Upgrade to coveralls@0.8.21.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 codecov@0.1.10 simplecov@0.14.1 json@2.1.0
    Remediation: Upgrade to codecov@0.1.21.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 coveralls@0.8.21 simplecov@0.14.1 json@2.1.0
    Remediation: Upgrade to coveralls@0.8.21.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 scrutinizer-ocular@1.0.1 simplecov@0.14.1 json@2.1.0
    Remediation: Upgrade to scrutinizer-ocular@1.0.1.

Overview

json is a JSON implementation as a Ruby extension in C.

Affected versions of this package are vulnerable to Denial of Service (DoS). When parsing certain JSON documents, the json gem (including the one bundled with Ruby) can be coerced into creating arbitrary objects in the target system.

This is the same issue as CVE-2013-0269. The previous fix was incomplete, which addressed JSON.parse(user_input), but didn’t address some other styles of JSON parsing including JSON(user_input) and JSON.parse(user_input, nil).

See CVE-2013-0269 in detail.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade json to version 2.3.0 or higher.

References

high severity

Resources Downloaded over Insecure Protocol

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0
    Remediation: Upgrade to sinatra@2.2.3.

Overview

Affected versions of this package are vulnerable to Resources Downloaded over Insecure Protocol due to improper validation of the Content-Disposition header when the filename was provided by the user. Exploiting this vulnerability results in a reflected file download (RFD) attack.

Remediation

Upgrade sinatra to version 2.2.3, 3.0.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the multipart parsing component. Exploiting this vulnerability is possible when carefully crafted multipart POST requests cause Rack's multipart parser to take much longer than expected.

Notes:

Impacted code will use Rack's multipart parser to parse multipart posts. This includes directly using the multipart parser like this:

params = Rack::Multipart.parse_multipart(env)

It also includes reading POST data from a Rack request object like this:

p request.POST # read POST data 

p request.params # reads both query params and POST data

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.0.9.1, 2.1.4.1, 2.2.3.1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the Multipart MIME parsing functionality in parser.rb, which doesn't limit the number of total parts that can be uploaded. Exploiting this vulnerability is possible via a carefully crafted request, which might result in multipart parsing taking longer than expected.

Workaround

A proxy can be configured to limit the POST body size, which will mitigate this issue.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.0.9.3, 2.1.4.3, 2.2.6.3, 3.0.4.2 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) in handling of the Range request header. Carefully crafted Range headers can cause a server to respond with an unexpectedly large response. This issue is present when the Rack::File middleware or the Rack::Utils.byte_ranges methods are used (which includes applications built with Rails).

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.2.8.1, 3.0.9.1 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Directory Traversal. If certain directories exist in a directory that is managed by Rack::Directory, an attacker could, using this vulnerability, read the contents of files on the server that were outside of the root specified in the Rack::Directory initializer.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade rack to version 2.1.3 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0
    Remediation: Upgrade to sinatra@2.2.0.

Overview

Affected versions of this package are vulnerable to Improper Input Validation by not validating that the expanded path matches public_dir when serving static files.

Remediation

Upgrade sinatra to version 2.2.0 or higher.

References

high severity

Arbitrary Code Injection

  • Vulnerable module: rake
  • Introduced through: rake@12.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rake@12.0.0
    Remediation: Upgrade to rake@12.3.3.

Overview

rake is a Make-like program implemented in Ruby.

Affected versions of this package are vulnerable to Arbitrary Code Injection in Rake::FileList when supplying a filename that begins with the pipe character |.

PoC by Katsuhiko Yoshida

% ls -1
Gemfile
Gemfile.lock
poc_rake.rb
vendor
| touch evil.txt
% bundle exec ruby poc_rake.rb
["poc_rake.rb", "Gemfile", "Gemfile.lock", "| touch evil.txt", "vendor"]
poc_rake.rb:6:list.egrep(/something/)
Error while processing 'vendor': Is a directory @ io_fillbuf - fd:7 vendor
% ls -1
Gemfile
Gemfile.lock
evil.txt
poc_rake.rb
vendor
| touch evil.txt

Remediation

Upgrade rake to version 12.3.3 or higher.

References

medium severity

Cross-site Request Forgery (CSRF)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Cross-site Request Forgery (CSRF). It is possible to forge a secure or host-only cookie prefix in Rack using an arbitrary cookie write by using URL encoding (percent-encoding) on the name of the cookie. This could result in an application that is dependent on this prefix to determine if a cookie is safe to process being manipulated into processing an insecure or cross-origin request.

Remediation

Upgrade rack to version 2.1.4, 2.2.3 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via the scheme method on Rack::Request.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade rack to version 1.6.11, 2.0.6 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0
    Remediation: Upgrade to sinatra@2.0.2.

Overview

sinatra is a DSL for quickly creating web applications in Ruby with minimal effort.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks via the 400 Bad Request page that occurs upon a params parser exception.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

ֿInjecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade sinatra to version 2.0.2 or higher.

References

medium severity

Web Cache Poisoning

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@4.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

PoC

GET /?q=legitimate&utm_content=1;q=malicious HTTP/1.1

Host: somesite.com

Upgrade-Insecure-Requests: 1		

User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.83 Safari/537.36

Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,imag e/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Encoding: gzip, deflate			

Accept-Language: en-US,en;q=0.9 Connection: close			

The server sees 3 parameters here: q, utm_content and then q again. On the other hand, the proxy considers this full string: 1;q=malicious as the value of utm_content, which is why the cache key would only contain somesite.com/?q=legitimate.

Remediation

Upgrade rack to version 3.0.0.beta1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Information Exposure. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session.

Remediation

Upgrade rack to version 1.6.12, 2.0.8 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in Content-Disposition header parsing in multipart/parser.rb.

NOTE: Patches have been released to address this issue: 2-0-Fix-ReDoS-vulnerability-in-multipart-parser, 2-1-Fix-ReDoS-vulnerability-in-multipart-parser, 2-2-Fix-ReDoS-vulnerability-in-multipart-parser, 3-0-Fix-ReDoS-vulnerability-in-multipart-parser

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in RFC2183 multipart boundary parsing in multipart/parser.rb. An attacker can trigger resource exhaustion by passing in a string involving control characters.

NOTE: 2-0-Forbid-control-characters-in-attributes.patch, 2-1-Forbid-control-characters-in-attributes.patch, 2-2-Forbid-control-characters-in-attributes.patch, 3-0-Forbid-control-characters-in-attributes.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the get_byte_ranges() range header parsing function in utils.rb.

NOTE: Patches have been released to address this issue: 2-0-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 2-1-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 2-2-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 3-0-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.2, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the parse_http_accept_header function in request.rb's header parsing due to the use of an insecure regex. Exploiting this vulnerability is possible by sending malicious strings as headers.

Workaround

This vulnerability can be avoided by setting Regexp.timeout in Ruby 3.2.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.2.6.4, 3.0.6.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the build_nested_query() function, used when parsing Accept and Forwarded headers.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.4, 2.1.4.4, 2.2.8.1, 3.0.9.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-test@0.6.3 and sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 rack-test@0.6.3 rack@2.0.3
    Remediation: Upgrade to rack-test@0.6.3.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.
  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0 rack@2.0.3
    Remediation: Upgrade to sinatra@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) when parsing Content-Type data in media_type.rb. Code using any of the following may be vulnerable: request.media_type, request.media_type_params, Rack::MediaType.type(content_type)

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.2.8.1, 3.0.9.1 or higher.

References

medium severity

Directory Traversal

  • Vulnerable module: rack-protection
  • Introduced through: sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0 rack-protection@2.0.0
    Remediation: Upgrade to sinatra@2.0.1.

Overview

rack-protection helps protect against typical web attacks.

Affected versions of this package are vulnerable to Directory Traversal via backslash characters.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade rack-protection to version 2.0.1 or higher.

References

medium severity

Directory Traversal

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.0.0

Detailed paths

  • Introduced through: borja/herobravo@borja/herobravo#46830cb6147a52df5f8aada24756937b0681bfe8 sinatra@2.0.0
    Remediation: Upgrade to sinatra@2.0.1.

Overview

sinatra is a DSL for creating web applications in Ruby.

Affected versions of this package are vulnerable to Directory Traversal via backslash characters.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade sinatra to version 2.0.1 or higher.

References