Vulnerabilities > CVE-2013-7086 - Code Injection vulnerability in Webbynode
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
The message function in lib/webbynode/notify.rb in the Webbynode gem 1.0.5.3 and earlier for Ruby allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a growlnotify message.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 4 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Leverage Executable Code in Non-Executable Files An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
- Manipulating User-Controlled Variables This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Seebug
bulletinFamily | exploit |
description | Bugtraq ID:64289 CVE ID:CVE-2013-7086 Ruby Gem Webbynode是一款让用户部署应用至Webbynode平台的工具。 Ruby Gem Webbynode没有正确过滤通过growlnotify命令所提交的消息,如果消息中包含shell元字符,可以应用程序上下文执行任意命令。 0 Ruby Gem Webbynode 1.0.5.3 目前厂商暂无提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://rubygems.org/gems/webbynode |
id | SSV:61157 |
last seen | 2017-11-19 |
modified | 2013-12-17 |
published | 2013-12-17 |
reporter | Root |
title | Webbynode Ruby Gems命令注入漏洞 |
References
- http://archives.neohapsis.com/archives/bugtraq/2013-12/0079.html
- http://archives.neohapsis.com/archives/bugtraq/2013-12/0079.html
- http://osvdb.org/100920
- http://osvdb.org/100920
- http://packetstormsecurity.com/files/124421
- http://packetstormsecurity.com/files/124421
- http://seclists.org/oss-sec/2013/q4/493
- http://seclists.org/oss-sec/2013/q4/493
- http://seclists.org/oss-sec/2013/q4/497
- http://seclists.org/oss-sec/2013/q4/497
- http://www.securityfocus.com/bid/64289
- http://www.securityfocus.com/bid/64289
- http://www.vapid.dhs.org/advisories/webbynode-command-inj.html
- http://www.vapid.dhs.org/advisories/webbynode-command-inj.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/89705
- https://exchange.xforce.ibmcloud.com/vulnerabilities/89705
- https://github.com/webbynode/webbynode/pull/85
- https://github.com/webbynode/webbynode/pull/85