Ruby on Rails up to 2.0.1 ActiveRecord connection_adapters sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Ruby on Rails up to 2.0.1 (Programming Language Software). It has been declared as critical. Affected by this vulnerability is an unknown code block in the library activerecord/lib/active_record/connection_adapters of the component ActiveRecord. The manipulation with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple SQL injection vulnerabilities in the quote_table_name method in the ActiveRecord adapters in activerecord/lib/active_record/connection_adapters/ in Ruby on Rails before 2.3.13, 3.0.x before 3.0.10, and 3.1.x before 3.1.0.rc5 allow remote attackers to execute arbitrary SQL commands via a crafted column name.

The weakness was shared 08/29/2011 (Website). It is possible to read the advisory at github.com. This vulnerability is known as CVE-2011-2930. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 56074 (Debian DSA-2301-2 : rails - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 2.0.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (56074). The entries 51041 and 58402 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56074
Nessus Name: Debian DSA-2301-2 : rails - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70237
OpenVAS Name: Debian Security Advisory DSA 2301-1 (rails)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Ruby on Rails 2.0.2
Patch: github.com

Timelineinfo

07/27/2011 🔍
08/29/2011 +33 days 🔍
08/29/2011 +0 days 🔍
08/29/2011 +0 days 🔍
09/12/2011 +14 days 🔍
03/23/2015 +1288 days 🔍
11/18/2021 +2432 days 🔍

Sourcesinfo

Advisory: DSA-2301
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2930 (🔍)
OVAL: 🔍

Vulnerability Center: 33162 - Ruby on Rails \x3C2.3.13, 3-3.0.9 and 3.1-3.1.0.rc4 Multiple SQL Injection Vulnerabilities, Medium
SecurityFocus: 37142

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/18/2021 13:24
Changes: 03/23/2015 16:50 (57), 03/31/2017 12:09 (7), 11/18/2021 13:12 (6), 11/18/2021 13:18 (1), 11/18/2021 13:24 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!