Vulnerabilities

4 via 5 paths

Dependencies

23

Source

GitHub

Commit

62dcdae9

Find, fix and prevent vulnerabilities in your code.

Severity
  • 1
  • 2
  • 1
Status
  • 4
  • 0
  • 0

critical severity

Denial of Service (DoS)

  • Vulnerable module: json
  • Introduced through: sk-fluent-plugin-azureeventhubs@0.0.24

Detailed paths

  • Introduced through: sio2k/async-fluent-plugin-azureeventhubs@sio2k/async-fluent-plugin-azureeventhubs#62dcdae9951fcffa870dfe477da39b03bfe07dfa sk-fluent-plugin-azureeventhubs@0.0.24 json@2.1.0
    Remediation: Upgrade to sk-fluent-plugin-azureeventhubs@0.0.24.

Overview

json is a JSON implementation as a Ruby extension in C.

Affected versions of this package are vulnerable to Denial of Service (DoS). When parsing certain JSON documents, the json gem (including the one bundled with Ruby) can be coerced into creating arbitrary objects in the target system.

This is the same issue as CVE-2013-0269. The previous fix was incomplete, which addressed JSON.parse(user_input), but didn’t address some other styles of JSON parsing including JSON(user_input) and JSON.parse(user_input, nil).

See CVE-2013-0269 in detail.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade json to version 2.3.0 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: tzinfo
  • Introduced through: sk-fluent-plugin-azureeventhubs@0.0.24

Detailed paths

  • Introduced through: sio2k/async-fluent-plugin-azureeventhubs@sio2k/async-fluent-plugin-azureeventhubs#62dcdae9951fcffa870dfe477da39b03bfe07dfa sk-fluent-plugin-azureeventhubs@0.0.24 fluentd@1.2.6 tzinfo@1.2.5
    Remediation: Upgrade to sk-fluent-plugin-azureeventhubs@0.0.24.
  • Introduced through: sio2k/async-fluent-plugin-azureeventhubs@sio2k/async-fluent-plugin-azureeventhubs#62dcdae9951fcffa870dfe477da39b03bfe07dfa sk-fluent-plugin-azureeventhubs@0.0.24 fluentd@1.2.6 tzinfo-data@1.2018.7 tzinfo@1.2.5
    Remediation: Upgrade to sk-fluent-plugin-azureeventhubs@0.0.24.

Overview

Affected versions of this package are vulnerable to Directory Traversal. TZInfo::Timezone.get fails to validate time zone identifiers correctly, allowing a new line character within the identifier. With Ruby version 1.9.3 and later, TZInfo::Timezone.get can be made to load unintended files with require, executing them within the Ruby process.

This could be exploited in, for example, a Ruby on Rails application using a vulnerable version of tzinfo, that allows file uploads and has a time zone selector that accepts arbitrary time zone identifiers.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade tzinfo to version 0.3.61, 1.2.10 or higher.

References

high severity

Arbitrary Code Injection

  • Vulnerable module: rake
  • Introduced through: rake@12.3.2

Detailed paths

  • Introduced through: sio2k/async-fluent-plugin-azureeventhubs@sio2k/async-fluent-plugin-azureeventhubs#62dcdae9951fcffa870dfe477da39b03bfe07dfa rake@12.3.2
    Remediation: Upgrade to rake@12.3.3.

Overview

rake is a Make-like program implemented in Ruby.

Affected versions of this package are vulnerable to Arbitrary Code Injection in Rake::FileList when supplying a filename that begins with the pipe character |.

PoC by Katsuhiko Yoshida

% ls -1
Gemfile
Gemfile.lock
poc_rake.rb
vendor
| touch evil.txt
% bundle exec ruby poc_rake.rb
["poc_rake.rb", "Gemfile", "Gemfile.lock", "| touch evil.txt", "vendor"]
poc_rake.rb:6:list.egrep(/something/)
Error while processing 'vendor': Is a directory @ io_fillbuf - fd:7 vendor
% ls -1
Gemfile
Gemfile.lock
evil.txt
poc_rake.rb
vendor
| touch evil.txt

Remediation

Upgrade rake to version 12.3.3 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: yajl-ruby
  • Introduced through: sk-fluent-plugin-azureeventhubs@0.0.24

Detailed paths

  • Introduced through: sio2k/async-fluent-plugin-azureeventhubs@sio2k/async-fluent-plugin-azureeventhubs#62dcdae9951fcffa870dfe477da39b03bfe07dfa sk-fluent-plugin-azureeventhubs@0.0.24 fluentd@1.2.6 yajl-ruby@1.4.1
    Remediation: Upgrade to sk-fluent-plugin-azureeventhubs@0.0.24.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) due to an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs.

The reallocation logic at yajl_buf.c#L64 may result in the need 32bit integer wrapping to 0 when need approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk.

Note:

If upgrading to the fixed version is not possible, avoid passing large inputs to YAJL As a workaround.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade yajl-ruby to version 1.4.2 or higher.

References