Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Backdoor Found in ‘rest-client’ Ruby Gem

A Ruby software package that contained a malicious backdoor has been removed from the Ruby Gems repository after compromising over ten libraries.

Called rest-client, the gem was designed to help Ruby developers send REST requests to their web apps and is highly popular, with over 113 million downloads on rubygems.org.

A Ruby software package that contained a malicious backdoor has been removed from the Ruby Gems repository after compromising over ten libraries.

Called rest-client, the gem was designed to help Ruby developers send REST requests to their web apps and is highly popular, with over 113 million downloads on rubygems.org.

The issue was discovered by developer Jussi Koljonen, who found that rest-client 1.6.13 contained malicious code designed to fetch remote code from pastebin.com and send user information to an external server.

The code would gather information such as username, password, and other secrets from the client’s host machine, and then send it to the website mironanoru.zzz.com.ua.

The malicious code was found in versions 1.6.10 to 1.6.13 of rest-client, which were released on August 13 and August 14. All of them were yanked, along with the remaining compromised gems.

The creator and maintainer of rest-client, Matthew Manning, revealed that the malicious code was added to the gem after his account was compromised through an insecure, re-used password.

“I take responsibility for what happened here. My RubyGems.org account was using an insecure, reused password that has leaked to the internet in other breaches,” Manning said.

“I made that account probably over 10 years ago, so it predated my use of password managers and I haven’t used it much lately, so I didn’t catch it in a 1password audit or anything,” he added.

Advertisement. Scroll to continue reading.

CVE-2019-15224 was created for the incident, but no specific details on the number of affected users have been revealed so far.

However, rubygems maintainers decided to remove all of the gems found to include related code, including bitcoin_vanity 4.3.3, lita_coin 0.0.3, coming-soon 0.2.8, omniauth_amazon 1.0.1, cron_parser 1.0.12 1.0.13 0.1.4, coin_base 4.2.2 4.2.1, blockchain_wallet 0.0.6 0.0.7, awesome-bot 1.18.0, doge-coin 1.0.2, and capistrano-colors 0.5.5.

Last month, version 0.0.7 of the strong_password Ruby gem was found to contain malicious code designed to fetch and run code from Pastebin, thus allowing an attacker to execute arbitrary code.

Related: Malicious Code Planted in ‘strong_password’ Ruby Gem

Related: Several Vulnerabilities Patched in RubyGems

Related: GitHub Helps Developers Keep Dependencies Secure via Dependabot

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.