Vulnerabilities > CVE-2014-0081 - Cross-Site Scripting vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE

Summary

Multiple cross-site scripting (XSS) vulnerabilities in actionview/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.17, 4.0.x before 4.0.3, and 4.1.x before 4.1.0.beta2 allow remote attackers to inject arbitrary web script or HTML via the (1) format, (2) negative_format, or (3) units parameter to the (a) number_to_currency, (b) number_to_percentage, or (c) number_to_human helper.

Vulnerable Configurations

Part Description Count
Application
Rubyonrails
347
Application
Redhat
1
OS
Opensuse
1
OS
Opensuse_Project
1
OS
Redhat
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2929.NASL
    descriptionSeveral vulnerabilities were discovered in Action Pack, a component of Ruby on Rails. - CVE-2014-0081 actionview/lib/action_view/helpers/number_helper.rb contains multiple cross-site scripting vulnerabilities - CVE-2014-0082 actionpack/lib/action_view/template/text.rb performs symbol interning on MIME type strings, allowing remote denial-of-service attacks via increased memory consumption. - CVE-2014-0130 A directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb allows remote attackers to read arbitrary files.
    last seen2020-03-17
    modified2014-05-19
    plugin id74043
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74043
    titleDebian DSA-2929-1 : ruby-actionpack-3.2 - security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2929. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74043);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-0081", "CVE-2014-0082", "CVE-2014-0130");
      script_bugtraq_id(65604, 65647, 67244);
      script_xref(name:"DSA", value:"2929");
    
      script_name(english:"Debian DSA-2929-1 : ruby-actionpack-3.2 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities were discovered in Action Pack, a component of
    Ruby on Rails.
    
      - CVE-2014-0081
        actionview/lib/action_view/helpers/number_helper.rb
        contains multiple cross-site scripting vulnerabilities
    
      - CVE-2014-0082
        actionpack/lib/action_view/template/text.rb performs
        symbol interning on MIME type strings, allowing remote
        denial-of-service attacks via increased memory
        consumption.
    
      - CVE-2014-0130
        A directory traversal vulnerability in
        actionpack/lib/abstract_controller/base.rb allows remote
        attackers to read arbitrary files."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2014-0081"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2014-0082"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2014-0130"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/ruby-actionpack-3.2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2014/dsa-2929"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the ruby-actionpack-3.2 packages.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 3.2.6-6+deb7u2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ruby-actionpack-3.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"ruby-actionpack-3.2", reference:"3.2.6-6+deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3232.NASL
    descriptionThis fixes Ruby on Rails 3.2.17 security issues : - CVE-2014-0081 - CVE-2014-0082 Includes security patches for : - CVE-2013-6417 - Incomplete fix to CVE-2013-0155 (Unsafe Query Generation Risk) - CVE-2013-4491 - Reflective XSS Vulnerability in Ruby on Rails - CVE-2013-6415 - XSS Vulnerability in number_to_currency - CVE-2013-6414 - Denial of Service Vulnerability in Action View Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-11
    plugin id72915
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72915
    titleFedora 19 : rubygem-actionpack-3.2.13-5.fc19 (2014-3232)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-3232.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72915);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-0081", "CVE-2014-0082");
      script_bugtraq_id(65604);
      script_xref(name:"FEDORA", value:"2014-3232");
    
      script_name(english:"Fedora 19 : rubygem-actionpack-3.2.13-5.fc19 (2014-3232)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This fixes Ruby on Rails 3.2.17 security issues :
    
      - CVE-2014-0081
    
        - CVE-2014-0082
    
    Includes security patches for :
    
      - CVE-2013-6417 - Incomplete fix to CVE-2013-0155 (Unsafe
        Query Generation Risk)
    
        - CVE-2013-4491 - Reflective XSS Vulnerability in Ruby
          on Rails
    
        - CVE-2013-6415 - XSS Vulnerability in
          number_to_currency
    
        - CVE-2013-6414 - Denial of Service Vulnerability in
          Action View
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1065538"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-March/129854.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cfc84e3f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected rubygem-actionpack package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:rubygem-actionpack");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"rubygem-actionpack-3.2.13-5.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rubygem-actionpack");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3169.NASL
    descriptionThis fixes Ruby on Rails 4.0.3 security CVEs : - CVE-2014-0080 - CVE-2014-0081 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-11
    plugin id72914
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72914
    titleFedora 20 : rubygem-actionpack-4.0.0-3.fc20 / rubygem-activerecord-4.0.0-2.fc20 (2014-3169)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0306.NASL
    descriptionThe remote CentOS host is missing a security update which has been documented in Red Hat advisory RHSA-2014:0306.
    last seen2020-06-01
    modified2020-06-02
    plugin id73064
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73064
    titleCentOS 6 : ruby193-rubygem-actionpack (CESA-2014:0306)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-166.NASL
    descriptionrubygem-actionpack-3_2 was updated to fix security issues : - fix CVE-2014-0081: XSS Vulnerability in number_to_currency, number_to_percentage and number_to_human (bnc#864433) - fix CVE-2014-0082: Denial of Service Vulnerability in Action View when using render :text (bnc#864431)
    last seen2020-06-05
    modified2014-06-13
    plugin id75268
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75268
    titleopenSUSE Security Update : rubygem-actionpack-3_2 (openSUSE-SU-2014:0295-1)

Redhat

advisories
  • rhsa
    idRHSA-2014:0215
  • rhsa
    idRHSA-2014:0306
rpms
  • cfme-0:5.2.2.3-1.el6cf
  • cfme-appliance-0:5.2.2.3-1.el6cf
  • cfme-debuginfo-0:5.2.2.3-1.el6cf
  • cfme-lib-0:5.2.2.3-1.el6cf
  • mingw32-cfme-host-0:5.2.2.3-1.el6cf
  • ruby193-ruby-0:1.9.3.448-40.1.el6
  • ruby193-ruby-debuginfo-0:1.9.3.448-40.1.el6
  • ruby193-ruby-devel-0:1.9.3.448-40.1.el6
  • ruby193-ruby-irb-0:1.9.3.448-40.1.el6
  • ruby193-ruby-libs-0:1.9.3.448-40.1.el6
  • ruby193-ruby-tcltk-0:1.9.3.448-40.1.el6
  • ruby193-rubygem-actionpack-1:3.2.13-5.el6cf
  • ruby193-rubygem-amq-protocol-0:1.9.2-3.el6cf
  • ruby193-rubygem-amq-protocol-doc-0:1.9.2-3.el6cf
  • ruby193-rubygem-bigdecimal-0:1.1.0-40.1.el6
  • ruby193-rubygem-bunny-0:1.0.7-1.el6cf
  • ruby193-rubygem-bunny-doc-0:1.0.7-1.el6cf
  • ruby193-rubygem-excon-0:0.31.0-1.el6cf
  • ruby193-rubygem-fog-0:1.19.0-1.el6cf
  • ruby193-rubygem-io-console-0:0.3-40.1.el6
  • ruby193-rubygem-linux_admin-0:0.7.0-1.el6cf
  • ruby193-rubygem-more_core_extensions-0:1.1.2-1.el6cf
  • ruby193-rubygem-nokogiri-0:1.5.6-3.el6cf
  • ruby193-rubygem-nokogiri-debuginfo-0:1.5.6-3.el6cf
  • ruby193-rubygems-0:1.8.23-40.1.el6
  • ruby193-rubygems-devel-0:1.8.23-40.1.el6
  • ruby193-rubygem-actionpack-1:3.2.8-5.3.el6
  • ruby193-rubygem-actionpack-doc-1:3.2.8-5.3.el6