Ruby on Rails up to 3.0.3 SQL ActiveRecord .where sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in Ruby on Rails up to 3.0.3 (Programming Language Software). It has been classified as critical. This affects the function ActiveRecord of the component SQL. The manipulation of the argument .where with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The Active Record component in Ruby on Rails 3.0.x before 3.0.13, 3.1.x before 3.1.5, and 3.2.x before 3.2.4 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage unintended recursion, a related issue to CVE-2012-2695.

The weakness was shared 05/31/2012 by Ben Murphy as not defined mailinglist post (Open Source Security Mailing List). The advisory is shared at seclists.org. This vulnerability is uniquely identified as CVE-2012-2661 since 05/14/2012. It is possible to initiate the attack remotely. A authentication is required for exploitation. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1505 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 59804 (Fedora 17 : rubygem-activerecord-3.0.11-3.fc17 (2012-9635)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l.

Upgrading to version 3.0.13, 3.1.5 or 3.2.4 eliminates this vulnerability. Applying the patch 3-X-params_sql_injection.patch is able to eliminate this problem. The bugfix is ready for download at seclists.org. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (76014) and Tenable (59804).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59804
Nessus Name: Fedora 17 : rubygem-activerecord-3.0.11-3.fc17 (2012-9635)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 71520
OpenVAS Name: FreeBSD Ports: rubygem-activemodel
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Ruby on Rails 3.0.13/3.1.5/3.2.4
Patch: 3-X-params_sql_injection.patch

Timelineinfo

05/14/2012 🔍
05/31/2012 +17 days 🔍
05/31/2012 +0 days 🔍
05/31/2012 +0 days 🔍
05/31/2012 +0 days 🔍
05/31/2012 +0 days 🔍
06/01/2012 +1 days 🔍
06/05/2012 +4 days 🔍
06/22/2012 +17 days 🔍
07/01/2012 +9 days 🔍
07/08/2012 +7 days 🔍
03/25/2021 +3182 days 🔍

Sourcesinfo

Advisory: seclists.org
Researcher: Ben Murphy
Status: Not defined

CVE: CVE-2012-2661 (🔍)
X-Force: 76014
Vulnerability Center: 35488 - Ruby on Rails 3.0.0-3.0.12, 3.1.0-3.1.4, and 3.2.0-3.2.3 Remote SQL Injection Vulnerability, Medium
SecurityFocus: 53753 - Ruby on Rails Active Record SQL Injection Vulnerability
Secunia: 49297 - Ruby on Rails Nested Query Parameters SQL Injection Vulnerability, Moderately Critical
OSVDB: 82403

Entryinfo

Created: 06/05/2012 12:21
Updated: 03/25/2021 08:47
Changes: 06/05/2012 12:21 (75), 04/14/2017 13:56 (9), 03/25/2021 08:47 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!