Vulnerabilities > CVE-2013-0256 - Cross-site Scripting vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE

Summary

darkfish.js in RDoc 2.3.0 through 3.12 and 4.x before 4.0.0.preview2.1, as used in Ruby, does not properly generate documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0686.NASL
    descriptionRed Hat Subscription Asset Manager 1.2.1, which fixes several security issues, multiple bugs, and adds various enhancements, is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Subscription Asset Manager acts as a proxy for handling subscription information and software updates on client machines. The latest packages for Subscription Asset Manager include a number of security fixes : When a Subscription Asset Manager instance is created, its configuration script automatically creates an RPM of the internal subscription service CA certificate. However, this RPM incorrectly created the CA certificate with file permissions of 0666. This allowed other users on a client system to modify the CA certificate used to trust the remote subscription server. All administrators are advised to update and deploy the subscription service certificate on all systems which use Subscription Asset Manager as their subscription service. This procedure is described in: https://access.redhat.com/knowledge/docs/en-US/ Red_Hat_Subscription_Asset_Manager/1.2/html/Installation_Guide/ sect-Installation_Guide-Administration-Upgrading_Subscription_Asset_Ma nager.html (CVE-2012-6116) Manifest signature checking was not implemented for early versions of Subscription Asset Manager. This meant that a malicious user could edit a manifest file, insert arbitrary data, and successfully upload the edited manifest file into the Subscription Asset Manager server. (CVE-2012-6119) Ruby's documentation generator had a flaw in the way it generated HTML documentation. When a Ruby application exposed its documentation on a network (such as a web page), an attacker could use a specially- crafted URL to open an arbitrary web script or to execute HTML code within the application's user session. (CVE-2013-0256) A timing attack flaw was found in the way rubygem-rack and ruby193-rubygem-rack processed HMAC digests in cookies. This flaw could aid an attacker using forged digital signatures to bypass authentication checks. (CVE-2013-0263) A flaw in rubygem-json allowed remote attacks by creating different types of malicious objects. For example, it could initiate a denial of service (DoS) attack through resource consumption by using a JSON document to create arbitrary Ruby symbols, which were never garbage collected. It could also be exploited to create internal objects which could allow a SQL injection attack. (CVE-2013-0269) A flaw in ActiveRecord in Ruby on Rails allowed remote attackers to circumvent attribute protections and to insert their own crafted requests to change protected attribute values. (CVE-2013-0276) HTML markup was not properly escaped when filling in the username field in the Notifications form of the Subscription Asset Manager UI. This meant that HTML code used in the value was then applied in the UI page when the entry was viewed. This could have allowed malicious HTML code to be entered. The field value is now validated and any HTML tags are escaped. (CVE-2013-1823) These updated packages also include bug fixes and enhancements : * Previously, no SELinux policy for the subscription service was included with the Subscription Asset Manager packages. The candlepin-selinux package is now included with SELinux policies for the subscription server. (BZ#906901) * When attempting to use the subscription service's CA certificate to validate a manifest during import, the comparison failed. The upstream subscription service which generated the manifest is a different service than the local subscription service; thus, they have different CA certificates. This caused importing a manifest to fail with the error 'archive failed signature'. This has been fixed so that the proper certificate is used for verification. (BZ#918778) All users of Subscription Asset Manager are recommended to update to the latest packages.
    last seen2017-10-29
    modified2014-05-02
    plugin id65904
    published2013-04-10
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=65904
    titleRHEL 6 : Subscription Asset Manager (RHSA-2013:0686)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1733-1.NASL
    descriptionJean-Philippe Aumasson discovered that Ruby incorrectly generated predictable hash values. An attacker could use this issue to generate hash collisions and cause a denial of service. (CVE-2012-5371) Evgeny Ermakov discovered that documentation generated by rdoc is vulnerable to a cross-site scripting issue. With cross-site scripting vulnerabilities, if a user were tricked into viewing a specially crafted page, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. (CVE-2013-0256) Thomas Hollstegge and Ben Murphy discovered that the JSON implementation in Ruby incorrectly handled certain crafted documents. An attacker could use this issue to cause a denial of service or bypass certain protection mechanisms. (CVE-2013-0269). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id64799
    published2013-02-22
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64799
    titleUbuntu 12.04 LTS / 12.10 : ruby1.9.1 vulnerabilities (USN-1733-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-235.NASL
    descriptionCVE-2011-0188 The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an
    last seen2020-03-17
    modified2015-06-01
    plugin id83907
    published2015-06-01
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83907
    titleDebian DLA-235-1 : ruby1.9.1 security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0728.NASL
    descriptionThis update fixes one security issue in multiple rubygem packages for Red Hat OpenShift Enterprise 1.1.3. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. It was found that documentation created by RDoc was vulnerable to a cross-site scripting (XSS) attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id119438
    published2018-12-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119438
    titleRHEL 6 : rubygem packages (RHSA-2013:0728)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-167.NASL
    descriptionruby19 was updated to fix various bugs and security issues: Update to 1.9.3 p385 (bnc#802406) - XSS exploit of RDoc documentation generated by rdoc (CVE-2013-0256) - for other changes see /usr/share/doc/packages/ruby19/Changelog Update to 1.9.3 p327 (bnc#789983) - CVE-2012-5371 and plenty of other fixes Update to 1.9.3 p286 (bnc#783511, bnc#791199) - This release includes some security fixes, and many other bug fixes. $SAFE escaping vulnerability about Exception#to_s / NameError#to_s (CVE-2012-4464, CVE-2012-4466) - Unintentional file creation caused by inserting an illegal NUL character many other bug fixes. (CVE-2012-4522) Also following bugfixes and packaging fixes were done : - make sure the rdoc output is more stable for build-compare (new patch ruby-sort-rdoc-output.patch) - readd the private header *atomic.h - remove build depencency on ca certificates - only causing cycles - one more header needed for rubygem-ruby-debug-base19 - install vm_core.h and its dependencies as ruby-devel-extra - move the provides to the ruby package instead - add provides for the internal gems - restore the old ruby macros and the gem wrapper script - gem_install_wrapper no longer necessary
    last seen2020-06-05
    modified2014-06-13
    plugin id74909
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74909
    titleopenSUSE Security Update : ruby19 (openSUSE-SU-2013:0376-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0701.NASL
    descriptionUpdated ruby193-ruby, rubygem-json and rubygem-rdoc packages that fix two security issues are now available for Red Hat OpenShift Enterprise 1.1.3. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw in rubygem-json and ruby193-rubygem-json allowed remote attacks by creating different types of malicious objects. For example, it could initiate a denial of service attack through resource consumption by using a JSON document to create arbitrary Ruby symbols, which were never garbage collected. It could also be exploited to create internal objects which could allow a SQL injection attack. (CVE-2013-0269) It was found that documentation created by rubygem-rdoc and ruby193-rubygem-rdoc was vulnerable to a cross-site scripting (XSS) attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user
    last seen2020-06-10
    modified2018-12-06
    plugin id119437
    published2018-12-06
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119437
    titleRHEL 6 : ruby193-ruby, rubygem-json and rubygem-rdoc (RHSA-2013:0701)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-2131.NASL
    descriptionPatch cross site scripting vulnerability CVE-2013-0256 (rhbz#908358). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-08
    plugin id66337
    published2013-05-08
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66337
    titleFedora 18 : rubygem-rdoc-3.12-6.fc18 (2013-2131)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-2143.NASL
    descriptionPatch cross site scripting vulnerability CVE-2013-0256 (rhbz#908358). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-08
    plugin id66338
    published2013-05-08
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66338
    titleFedora 17 : rubygem-rdoc-3.12-5.fc17 (2013-2143)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-122.NASL
    descriptionrubgem rdoc was updated to fix a security issue : CVE-2013-0256: rubygem-rdoc: XSS exploit of RDoc documentation generated by rdoc - Ensured that rd parser files are generated before checking the manifest.
    last seen2020-06-05
    modified2014-06-13
    plugin id74894
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74894
    titleopenSUSE Security Update : rubygem-rdoc (openSUSE-SU-2013:0303-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D3E96508056B425988AD50DC8D1978A6.NASL
    descriptionRuby developers report : RDoc documentation generated by rdoc bundled with ruby are vulnerable to an XSS exploit. All ruby users are recommended to update ruby to newer version which includes security-fixed RDoc. If you are publishing RDoc documentation generated by rdoc, you are recommended to apply a patch for the documentaion or re-generate it with security-fixed RDoc.
    last seen2020-06-01
    modified2020-06-02
    plugin id64646
    published2013-02-17
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64646
    titleFreeBSD : Ruby -- XSS exploit of RDoc documentation generated by rdoc (d3e96508-056b-4259-88ad-50dc8d1978a6)

Redhat

advisories
  • rhsa
    idRHSA-2013:0548
  • rhsa
    idRHSA-2013:0686
  • rhsa
    idRHSA-2013:0701
  • rhsa
    idRHSA-2013:0728
rpms
  • ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf
  • rubygem-activesupport-1:3.0.10-10.el6cf
  • rubygem-delayed_job-0:2.1.4-3.el6cf
  • rubygem-delayed_job-doc-0:2.1.4-3.el6cf
  • rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf
  • rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf
  • rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf
  • rubygem-rack-1:1.3.0-3.el6cf
  • rubygem-rails_warden-0:0.5.5-2.el6cf
  • rubygem-rails_warden-doc-0:0.5.5-2.el6cf
  • rubygem-rdoc-0:3.8-6.el6cf
  • rubygem-rdoc-doc-0:3.8-6.el6cf
  • rubygem-rspec-rails-0:2.6.1-7.el6cf
  • rubygem-rspec-rails-doc-0:2.6.1-7.el6cf
  • rubygem-ruby_parser-0:2.0.4-6.el6cf
  • rubygem-ruby_parser-doc-0:2.0.4-6.el6cf
  • rubygem-shoulda-0:2.11.3-5.el6cf
  • rubygem-shoulda-doc-0:2.11.3-5.el6cf
  • candlepin-0:0.7.24-1.el6_3
  • candlepin-devel-0:0.7.24-1.el6_3
  • candlepin-selinux-0:0.7.24-1.el6_3
  • candlepin-tomcat6-0:0.7.24-1.el6_3
  • katello-common-0:1.2.1.1-1h.el6_4
  • katello-configure-0:1.2.3.1-4h.el6_4
  • katello-glue-candlepin-0:1.2.1.1-1h.el6_4
  • katello-headpin-0:1.2.1.1-1h.el6_4
  • katello-headpin-all-0:1.2.1.1-1h.el6_4
  • ruby-nokogiri-0:1.5.0-0.9.beta4.el6cf
  • rubygem-actionpack-1:3.0.10-12.el6cf
  • rubygem-activemodel-0:3.0.10-3.el6cf
  • rubygem-activemodel-doc-0:3.0.10-3.el6cf
  • rubygem-delayed_job-0:2.1.4-3.el6cf
  • rubygem-delayed_job-doc-0:2.1.4-3.el6cf
  • rubygem-json-0:1.7.3-2.el6_3
  • rubygem-json-debuginfo-0:1.7.3-2.el6_3
  • rubygem-nokogiri-0:1.5.0-0.9.beta4.el6cf
  • rubygem-nokogiri-debuginfo-0:1.5.0-0.9.beta4.el6cf
  • rubygem-nokogiri-doc-0:1.5.0-0.9.beta4.el6cf
  • rubygem-rack-1:1.3.0-4.el6cf
  • rubygem-rails_warden-0:0.5.5-2.el6cf
  • rubygem-rails_warden-doc-0:0.5.5-2.el6cf
  • rubygem-rdoc-0:3.8-6.el6cf
  • rubygem-rdoc-doc-0:3.8-6.el6cf
  • thumbslug-0:0.0.28.1-1.el6_4
  • thumbslug-selinux-0:0.0.28.1-1.el6_4
  • ruby193-ruby-0:1.9.3.327-28.el6
  • ruby193-ruby-debuginfo-0:1.9.3.327-28.el6
  • ruby193-ruby-devel-0:1.9.3.327-28.el6
  • ruby193-ruby-doc-0:1.9.3.327-28.el6
  • ruby193-ruby-irb-0:1.9.3.327-28.el6
  • ruby193-ruby-libs-0:1.9.3.327-28.el6
  • ruby193-ruby-tcltk-0:1.9.3.327-28.el6
  • ruby193-rubygem-bigdecimal-0:1.1.0-28.el6
  • ruby193-rubygem-io-console-0:0.3-28.el6
  • ruby193-rubygem-json-0:1.5.4-28.el6
  • ruby193-rubygem-minitest-0:2.5.1-28.el6
  • ruby193-rubygem-rake-0:0.9.2.2-28.el6
  • ruby193-rubygem-rdoc-0:3.9.4-28.el6
  • ruby193-rubygems-0:1.8.23-28.el6
  • ruby193-rubygems-devel-0:1.8.23-28.el6
  • rubygem-json-0:1.7.3-2.el6op
  • rubygem-json-debuginfo-0:1.7.3-2.el6op
  • rubygem-json-doc-0:1.7.3-2.el6op
  • rubygem-rdoc-0:3.8-9.el6op
  • rubygem-rdoc-doc-0:3.8-9.el6op
  • ruby193-rubygem-activesupport-1:3.2.8-4.el6
  • ruby193-rubygem-bcrypt-ruby-0:3.0.1-7.el6
  • ruby193-rubygem-bcrypt-ruby-debuginfo-0:3.0.1-7.el6
  • ruby193-rubygem-bson-0:1.5.2-6.el6op
  • ruby193-rubygem-chunky_png-0:1.2.6-3.el6op
  • ruby193-rubygem-ci_reporter-0:1.7.2-4.el6op
  • ruby193-rubygem-compass-0:0.12.2-4.el6op
  • ruby193-rubygem-fastthread-0:1.0.7-7.el6op
  • ruby193-rubygem-fastthread-debuginfo-0:1.0.7-7.el6op
  • ruby193-rubygem-haml-0:3.1.7-3.el6op
  • ruby193-rubygem-http_connection-0:1.4.1-7.el6
  • ruby193-rubygem-rack-1:1.4.1-5.el6
  • ruby193-rubygem-rack-test-0:0.6.1-3.el6
  • ruby193-rubygem-rspec-0:2.11.0-2.el6
  • ruby193-rubygem-treetop-0:1.4.10-6.el6
  • ruby193-rubygem-xml-simple-0:1.0.12-10.el6op