FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

rubygem-geminabox -- XSS & CSRF vulnerabilities

Affected packages
rubygem-geminabox < 0.13.8

Details

VuXML ID 2bffdf2f-9d45-11e7-a25c-471bafc3262f
Discovery 2017-09-18
Entry 2017-09-19
Modified 2017-09-27

Gem in a box XSS vulenrability - CVE-2017-14506:

Malicious attacker create GEM file with crafted homepage value (gem.homepage in .gemspec file) includes XSS payload.

The attacker access geminabox system and uploads the gem file (or uses CSRF/SSRF attack to do so).

From now on, any user access Geminabox web server, executes the malicious XSS payload, that will delete any gems on the server, and won't let users use the geminabox anymore. (make victim's browser crash or redirect them to other hosts).

References

CVE Name CVE-2017-14506
CVE Name CVE-2017-14683
URL https://baraktawily.blogspot.com/2017/09/gem-in-box-xss-vulenrability-cve-2017.html