Vulnerabilities

48 via 232 paths

Dependencies

85

Source

GitHub

Commit

ea11898b

Find, fix and prevent vulnerabilities in your code.

Severity
  • 4
  • 27
  • 14
  • 3
Status
  • 48
  • 0
  • 0

critical severity

Remote Code Execution (RCE)

  • Vulnerable module: activerecord
  • Introduced through: activerecord@5.1.4 and sinatra-activerecord@2.0.13

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4
    Remediation: Upgrade to activerecord@5.2.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.

Overview

activerecord is a library for databases on Rails.

Affected versions of this package are vulnerable to Remote Code Execution (RCE). When serialized columns that use YAML (the default) are deserialized, Rails uses YAML.unsafe_load to convert the YAML data in to Ruby objects. If an attacker can manipulate data in the database (via means like SQL injection), then it may be possible for the attacker to escalate to an RCE.

Remediation

Upgrade activerecord to version 5.2.8.1, 6.0.5.1, 6.1.6.1, 7.0.3.1 or higher.

References

critical severity

Arbitrary Code Injection

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Arbitrary Code Injection. There is a possible shell-escape sequence injection vulnerability in Rack's Lint and CommonLogger components. Carefully crafted requests can cause shell escape sequences to be written to the terminal via Rack's Lint middleware and CommonLogger middleware. These escape sequences can be leveraged to possibly execute commands in the victim's terminal.

Notes:

Impacted applications will have either of these middleware installed, and vulnerable apps may have something like this:use Rack::Lint or use Rack::CommonLogger.

Remediation

Upgrade rack to version 2.0.9.1, 2.1.4.1, 2.2.3.1 or higher.

References

critical severity

Denial of Service (DoS)

  • Vulnerable module: json
  • Introduced through: simplecov@0.15.1

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 simplecov@0.15.1 json@2.1.0
    Remediation: Upgrade to simplecov@0.15.1.

Overview

json is a JSON implementation as a Ruby extension in C.

Affected versions of this package are vulnerable to Denial of Service (DoS). When parsing certain JSON documents, the json gem (including the one bundled with Ruby) can be coerced into creating arbitrary objects in the target system.

This is the same issue as CVE-2013-0269. The previous fix was incomplete, which addressed JSON.parse(user_input), but didn’t address some other styles of JSON parsing including JSON(user_input) and JSON.parse(user_input, nil).

See CVE-2013-0269 in detail.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade json to version 2.3.0 or higher.

References

critical severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@4.3.12.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling via the front-end proxy, due to improper validation of the incoming HTTP request which should match the RFC7230 standard. This can lead to a disagreement on where a request starts and ends between Puma and the frontend proxy.

Note: When deploying a proxy in front of Puma, the user should turn on all functionality to make sure that the request matches the RFC7230 standard.

Remediation

Upgrade puma to version 4.3.12, 5.6.4 or higher.

References

high severity

Resources Downloaded over Insecure Protocol

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.0.8.1, sinatra-activerecord@2.0.13 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra@2.2.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra-contrib@2.2.3.

Overview

Affected versions of this package are vulnerable to Resources Downloaded over Insecure Protocol due to improper validation of the Content-Disposition header when the filename was provided by the user. Exploiting this vulnerability results in a reflected file download (RFD) attack.

Remediation

Upgrade sinatra to version 2.2.3, 3.0.4 or higher.

References

high severity

Improper Handling of Unexpected Data Type

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.13.6.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Improper Handling of Unexpected Data Type due to incorrectly checking the types of arguments to various constructors in HTML4::SAX and XML::SAX, which causes a segmentation fault.

Remediation

Upgrade nokogiri to version 1.13.6 or higher.

References

high severity

Deserialization of Untrusted Data

  • Vulnerable module: activesupport
  • Introduced through: activerecord@5.1.4, sinatra-activerecord@2.0.13 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to activerecord@5.2.4.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to activerecord@5.2.4.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 ims-lti@2.2.3 json-jwt@1.11.0 activesupport@5.1.4
    Remediation: Upgrade to ims-lti@2.2.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Deserialization of Untrusted Data via the MemCacheStore and RedisCacheStore. when untrusted user input is written to the cache store using the raw: true parameter, re-reading the result from the cache can evaluate the user input as a Marshalled object instead of plain text.

Remediation

Upgrade activesupport to version 5.2.4.3, 6.0.3.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.13.2.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Use After Free via the ID and IDREF attributes, when using the xmlReader interface with validation or when a document is parsed with XML_PARSE_DTDVALID and without XML_PARSE_NOENT. This can lead to the value of ID attributes to not be normalized after potentially expanding entities in xmlRemoveID, which will cause later calls to xmlGetID to return a pointer to previously freed memory.

Remediation

Upgrade nokogiri to version 1.13.2 or higher.

References

high severity

Information Exposure

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@4.3.11.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to Information Exposure via the close function which is not always called on the response body in puma. As a result, Rails, which depends on the response body being closed in order for its CurrentAttributes implementation to work correctly, can leak information. This is related to CVE-2022-23633. Upgrading to a patched Rails or Puma version fixes the vulnerability.

Remediation

Upgrade puma to version 4.3.11, 5.6.2 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: activerecord
  • Introduced through: activerecord@5.1.4 and sinatra-activerecord@2.0.13

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4
    Remediation: Upgrade to activerecord@6.1.7.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.

Overview

activerecord is a library for databases on Rails.

Affected versions of this package are vulnerable to Denial of Service (DoS) when a value outside the range for a 64-bit signed integer is provided to the PostgreSQL connection adapter.

Workarounds

Ensure that user-supplied input which is provided to ActiveRecord clauses does not contain integers wider than a signed 64-bit representation or floats.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade activerecord to version 6.1.7.1, 7.0.4.1 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: activerecord
  • Introduced through: activerecord@5.1.4 and sinatra-activerecord@2.0.13

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4
    Remediation: Upgrade to activerecord@5.2.4.5.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.

Overview

activerecord is a library for databases on Rails.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). Carefully crafted input can cause the input validation in the money type of the PostgreSQL adapter in Active Record to spend too much time processing the regular expression, leading to denial-of-service of the application.

This only impacts Rails applications that are using PostgreSQL along with money type columns that take user input.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade activerecord to version 6.1.2.1, 6.0.3.5, 5.2.4.5 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: addressable
  • Introduced through: google-api-client@0.19.6, ims-lti@2.2.3 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 google-api-client@0.19.6 addressable@2.5.2
    Remediation: Upgrade to google-api-client@0.19.6.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 ims-lti@2.2.3 addressable@2.5.2
    Remediation: Upgrade to ims-lti@2.2.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 googleauth@0.6.2 signet@0.8.1 addressable@2.5.2
    Remediation: Upgrade to googleauth@0.6.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 google-api-client@0.19.6 googleauth@0.6.2 signet@0.8.1 addressable@2.5.2
    Remediation: Upgrade to google-api-client@0.19.6.

Overview

addressable is an is an alternative implementation to the URI implementation that is part of Ruby's standard library.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) within the URI template implementation. A maliciously crafted template may result in uncontrolled resource consumption.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade addressable to version 2.8.0 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.11.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2020-24977, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.13.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the xerces:xercesImpldependency, as its XML parser consumes excessive amount of resources when handling specially crafted XML document payloads due to an infinite loop.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.13.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.11.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2019-20388, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.11.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2019-20388, CVE-2020-24977, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.11.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2021-3541, CVE-2019-20388, CVE-2020-24977, CVE-2021-3517

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.11.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3541, CVE-2019-20388, CVE-2020-24977, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.11.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Denial of Service (DoS). Vulnerable version of libxml2 was used.

The fix to this updates the vendored libxml2 from v2.9.10 to v2.9.12 which addresses:

  • CVE-2019-20388
  • CVE-2020-24977
  • CVE-2021-3517
  • CVE-2021-3518
  • CVE-2021-3537
  • CVE-2021-3541

Please note that this advisory only applies to the CRuby implementation of Nokogiri < 1.11.4, and only if the packaged version of libxml2 is being used. If you've overridden defaults at installation time to use system libraries instead of packaged libraries, you should instead pay attention to your distro's libxml2 release announcements.

NOTE: This vulnerability has also been identified as: CVE-2021-3537, CVE-2019-20388, CVE-2020-24977, CVE-2021-3517, CVE-2021-3518

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade nokogiri to version 1.11.4 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.13.9.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to NULL Pointer Dereference due to the usage of a vulnerable version of the bundled libxml2 package.

Remediation

Upgrade nokogiri to version 1.13.9 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.13.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Out-of-bounds Write via the zlib dependency which allows memory corruption when deflating if the input has many distant matches.

Remediation

Upgrade nokogiri to version 1.13.4 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.13.4.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to an expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade nokogiri to version 1.13.4 or higher.

References

high severity

XML External Entity (XXE) Injection

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.12.5.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection. Users of Nokogiri on JRuby who parse untrusted documents using any of these classes are affected:

  • Nokogiri::XML::SAX::Parse
  • Nokogiri::HTML4::SAX::Parser or its alias Nokogiri::HTML::SAX::Parser
  • Nokogiri::XML::SAX::PushParser
  • Nokogiri::HTML4::SAX::PushParser or its alias Nokogiri::HTML::SAX::PushParser.

CRuby users are not affected.

Details

XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.

Remediation

Upgrade nokogiri to version 1.12.5 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@4.3.8.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to Denial of Service (DoS). This is due to an incomplete fix for CVE-2019-16770.

The original fix only protected existing connections that had already been accepted from having their requests starved by greedy persistent-connections saturating all threads in the same process. However, new connections may still be starved by greedy persistent-connections saturating all threads in all processes in the cluster.

A puma server which receives more concurrent keep-alive connections than the server had threads in its threadpool will service only a subset of connections, denying service to the unserved connections.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade puma to version 5.3.1, 4.3.8 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the multipart parsing component. Exploiting this vulnerability is possible when carefully crafted multipart POST requests cause Rack's multipart parser to take much longer than expected.

Notes:

Impacted code will use Rack's multipart parser to parse multipart posts. This includes directly using the multipart parser like this:

params = Rack::Multipart.parse_multipart(env)

It also includes reading POST data from a Rack request object like this:

p request.POST # read POST data 

p request.params # reads both query params and POST data

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.0.9.1, 2.1.4.1, 2.2.3.1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the Multipart MIME parsing functionality in parser.rb, which doesn't limit the number of total parts that can be uploaded. Exploiting this vulnerability is possible via a carefully crafted request, which might result in multipart parsing taking longer than expected.

Workaround

A proxy can be configured to limit the POST body size, which will mitigate this issue.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.0.9.3, 2.1.4.3, 2.2.6.3, 3.0.4.2 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Denial of Service (DoS) in handling of the Range request header. Carefully crafted Range headers can cause a server to respond with an unexpectedly large response. This issue is present when the Rack::File middleware or the Rack::Utils.byte_ranges methods are used (which includes applications built with Rails).

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade rack to version 2.2.8.1, 3.0.9.1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: sinatra
  • Introduced through: sinatra@2.0.8.1, sinatra-activerecord@2.0.13 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra@2.2.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1
    Remediation: Upgrade to sinatra-contrib@2.2.0.

Overview

Affected versions of this package are vulnerable to Improper Input Validation by not validating that the expanded path matches public_dir when serving static files.

Remediation

Upgrade sinatra to version 2.2.0 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: tzinfo
  • Introduced through: activerecord@5.1.4, sinatra-activerecord@2.0.13 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activesupport@5.1.4 tzinfo@1.2.6
    Remediation: Upgrade to activerecord@5.1.4.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4 tzinfo@1.2.6
    Remediation: Upgrade to activerecord@5.1.4.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activesupport@5.1.4 tzinfo@1.2.6
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 ims-lti@2.2.3 json-jwt@1.11.0 activesupport@5.1.4 tzinfo@1.2.6
    Remediation: Upgrade to ims-lti@2.2.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4 tzinfo@1.2.6
    Remediation: Upgrade to sinatra-activerecord@2.0.13.

Overview

Affected versions of this package are vulnerable to Directory Traversal. TZInfo::Timezone.get fails to validate time zone identifiers correctly, allowing a new line character within the identifier. With Ruby version 1.9.3 and later, TZInfo::Timezone.get can be made to load unintended files with require, executing them within the Ruby process.

This could be exploited in, for example, a Ruby on Rails application using a vulnerable version of tzinfo, that allows file uploads and has a time zone selector that accepts arbitrary time zone identifiers.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade tzinfo to version 0.3.61, 1.2.10 or higher.

References

high severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: json-jwt
  • Introduced through: ims-lti@2.2.3

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 ims-lti@2.2.3 json-jwt@1.11.0

Overview

json-jwt is a JSON Web Token and its family (JSON Web Signature, JSON Web Encryption and JSON Web Key) in Ruby.

Affected versions of this package are vulnerable to Improper Verification of Cryptographic Signature due to a sign/encryption confusion attack via the JSON::JWT.decode function . An attacker can bypass identity checks by exploiting the confusion between signature and encryption mechanisms in the token verification process.

Note: Exploiting this vulnerability is possible if the developer uses the RS-* of signing algorithms and an attacker has access to the public key.

Remediation

There is no fixed version for json-jwt.

References

high severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@5.6.7.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed the exploitation of this vulnerability. The severity of this issue is highly dependent on the nature of the website using the library. This could be caused by incorrect parsing of trailing fields in chunked transfer encoding bodies or blank/zero-length Content-Length headers.

Remediation

Upgrade puma to version 5.6.7, 6.3.1 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@3.12.5.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling. An attacker could smuggle an HTTP response, by using an invalid transfer-encoding header.

Remediation

Upgrade puma to version 3.12.5, 4.3.4 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@3.12.6.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client.

If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect.

If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client.This is a similar but different vulnerability from CVE-2020-11076.

Remediation

Upgrade puma to version 3.12.6, 4.3.5 or higher.

References

medium severity

Cross-site Request Forgery (CSRF)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Cross-site Request Forgery (CSRF). It is possible to forge a secure or host-only cookie prefix in Rack using an arbitrary cookie write by using URL encoding (percent-encoding) on the name of the cookie. This could result in an application that is dependent on this prefix to determine if a cookie is safe to process being manipulated into processing an insecure or cross-origin request.

Remediation

Upgrade rack to version 2.1.4, 2.2.3 or higher.

References

medium severity

Use After Free

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.15.6.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to Use After Free via the xmlTextReader module. An attacker can cause denial of service by processing crafted XML documents with DTD validation and XInclude expansion enabled.

Remediation

Upgrade nokogiri to version 1.15.6, 1.16.2 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: activesupport
  • Introduced through: activerecord@5.1.4, sinatra-activerecord@2.0.13 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to activerecord@6.1.7.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to activerecord@6.1.7.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 ims-lti@2.2.3 json-jwt@1.11.0 activesupport@5.1.4
    Remediation: Upgrade to ims-lti@2.2.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) when using the SafeBuffer#bytesplice() function, the output of which is not treated as mutated and therefore improperly tagged as html_safe although it may contain executable scripts.

Workaround

Avoid calling bytesplice on a SafeBuffer (html_safe) string with untrusted user input.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade activesupport to version 6.1.7.3, 7.0.4.3 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@5.6.8.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling due to improper handling of chunked transfer encoding bodies in HTTP messages that do not limit the size of message chunk extensions. An attacker can cause uncontrolled resource consumption, potentially leading to a denial of service of the targeted server.

Remediation

Upgrade puma to version 5.6.8, 6.4.2 or higher.

References

medium severity

Web Cache Poisoning

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.4.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@4.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@4.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

PoC

GET /?q=legitimate&utm_content=1;q=malicious HTTP/1.1

Host: somesite.com

Upgrade-Insecure-Requests: 1		

User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.83 Safari/537.36

Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,imag e/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Encoding: gzip, deflate			

Accept-Language: en-US,en;q=0.9 Connection: close			

The server sees 3 parameters here: q, utm_content and then q again. On the other hand, the proxy considers this full string: 1;q=malicious as the value of utm_content, which is why the cache key would only contain somesite.com/?q=legitimate.

Remediation

Upgrade rack to version 3.0.0.beta1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: activesupport
  • Introduced through: activerecord@5.1.4, sinatra-activerecord@2.0.13 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to activerecord@6.1.7.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to activerecord@6.1.7.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 ims-lti@2.2.3 json-jwt@1.11.0 activesupport@5.1.4
    Remediation: Upgrade to ims-lti@2.2.3.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 activerecord@5.1.4 activemodel@5.1.4 activesupport@5.1.4
    Remediation: Upgrade to sinatra-activerecord@2.0.13.

Overview

activesupport is a toolkit of support libraries and Ruby core extensions extracted from the Rails framework.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the underscore() function in inflector/methods.rb. This affects String#underscore, ActiveSupport::Inflector.underscore, String#titleize, and any other methods using these.

NOTE: The impact of this vulnerability may be mitigated by configuring Regexp.timeout. Additionally, patches have been released to address this issue: 6-1-Avoid-regex-backtracking-in-Inflector.underscore.patch, 7-0-Avoid-regex-backtracking-in-Inflector.underscore.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade activesupport to version 6.1.7.1, 7.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in Content-Disposition header parsing in multipart/parser.rb.

NOTE: Patches have been released to address this issue: 2-0-Fix-ReDoS-vulnerability-in-multipart-parser, 2-1-Fix-ReDoS-vulnerability-in-multipart-parser, 2-2-Fix-ReDoS-vulnerability-in-multipart-parser, 3-0-Fix-ReDoS-vulnerability-in-multipart-parser

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in RFC2183 multipart boundary parsing in multipart/parser.rb. An attacker can trigger resource exhaustion by passing in a string involving control characters.

NOTE: 2-0-Forbid-control-characters-in-attributes.patch, 2-1-Forbid-control-characters-in-attributes.patch, 2-2-Forbid-control-characters-in-attributes.patch, 3-0-Forbid-control-characters-in-attributes.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.1, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the get_byte_ranges() range header parsing function in utils.rb.

NOTE: Patches have been released to address this issue: 2-0-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 2-1-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 2-2-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch, 3-0-Fix-ReDoS-in-Rack-Utils.get_byte_ranges.patch

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.2, 2.1.4.2, 2.2.6.2, 3.0.4.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the parse_http_accept_header function in request.rb's header parsing due to the use of an insecure regex. Exploiting this vulnerability is possible by sending malicious strings as headers.

Workaround

This vulnerability can be avoided by setting Regexp.timeout in Ruby 3.2.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.2.6.4, 3.0.6.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the build_nested_query() function, used when parsing Accept and Forwarded headers.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.0.9.4, 2.1.4.4, 2.2.8.1, 3.0.9.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: rack
  • Introduced through: rack-contrib@2.0.1, rack-test@0.8.2 and others

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-contrib@2.0.1 rack@2.2.2
    Remediation: Upgrade to rack-contrib@2.0.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack-test@0.8.2 rack@2.2.2
    Remediation: Upgrade to rack-test@0.8.2.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 rack_csrf@2.6.0 rack@2.2.2
    Remediation: Upgrade to rack_csrf@2.6.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-activerecord@2.0.13 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-activerecord@2.0.13.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-contrib@2.0.8.1 sinatra@2.0.8.1 rack-protection@2.0.8.1 rack@2.2.2
    Remediation: Upgrade to sinatra-contrib@2.0.8.1.
  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 sinatra-asset-pipeline@2.0.0 sprockets-helpers@1.2.1 sprockets@3.7.2 rack@2.2.2
    Remediation: Upgrade to sinatra-asset-pipeline@2.0.0.

Overview

rack is a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) when parsing Content-Type data in media_type.rb. Code using any of the following may be vulnerable: request.media_type, request.media_type_params, Rack::MediaType.type(content_type)

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade rack to version 2.2.8.1, 3.0.9.1 or higher.

References

low severity

Denial of Service (DoS)

  • Vulnerable module: bindata
  • Introduced through: ims-lti@2.2.3

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 ims-lti@2.2.3 json-jwt@1.11.0 bindata@2.4.5
    Remediation: Upgrade to ims-lti@2.2.3.

Overview

bindata is a BinData is a declarative way to read and write binary file formats. This means the programmer specifies what the format of the binary data is, and BinData works out how to read and write data in this format. It is an easier ( and more readable ) alternative to ruby's #pack and #unpack methods.

Affected versions of this package are vulnerable to Denial of Service (DoS). In affected versions it is very slow for certain classes in BinData to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002, BinData::Bit<N>. In combination with <user_input>.constantize there is a potential for a CPU-based DoS.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade bindata to version 2.4.10 or higher.

References

low severity

HTTP Request Smuggling

  • Vulnerable module: puma
  • Introduced through: puma@3.12.4

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 puma@3.12.4
    Remediation: Upgrade to puma@4.3.9.

Overview

puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Affected versions of this package are vulnerable to HTTP Request Smuggling when using a proxy which forwards LF characters as line endings. A client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client.

Remediation

Upgrade puma to version 4.3.9, 5.5.1 or higher.

References

low severity

XML External Entity (XXE) Injection

  • Vulnerable module: nokogiri
  • Introduced through: nokogiri@1.10.8

Detailed paths

  • Introduced through: learningtapestry/canvas-google-drive-connector:Gemfile.lock@learningtapestry/canvas-google-drive-connector#ea11898b789fefc9854d1d81d348f9f9fb3ec176 nokogiri@1.10.8
    Remediation: Upgrade to nokogiri@1.11.0.

Overview

nokogiri is a gem for parsing HTML, XML, SAX, and Reader.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection. XML Schemas parsed by Nokogiri::XML::Schema are trusted by default, allowing external resources to be accessed over the network, potentially enabling XXE or SSRF attacks. This behavior is counter to the security policy followed by Nokogiri maintainers, which is to treat all input as untrusted by default whenever possible.

Details

XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<xml>
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.

Remediation

Upgrade nokogiri to version 1.11.0.rc4 or higher.

References