Ruby on Rails up to 3.2.18 bitstring Query postgresql_adapter.rb sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.04

A vulnerability classified as critical has been found in Ruby on Rails up to 3.2.18 (Programming Language Software). Affected is some unknown functionality in the library activerecord/lib/active_record/connection_adapters/postgresql_adapter.rb of the component bitstring Query Handler. The manipulation with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was presented 07/02/2014 by Sean Griffin as Rails 3.2.19, 4.0.7 and 4.1.3 have been released! as confirmed news (Website). The advisory is available at weblog.rubyonrails.org. This vulnerability is traded as CVE-2014-3482 since 05/14/2014. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a exploit are known. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 76605 (Debian DSA-2982-1 : ruby-activerecord-3.2 - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 3.2.19, 4.0.7 or 4.1.3 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (94249) and Tenable (76605). See 66979 for similar entry.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 76605
Nessus Name: Debian DSA-2982-1 : ruby-activerecord-3.2 - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 702982
OpenVAS Name: Debian Security Advisory DSA 2982-1 (ruby-activerecord-3.2 - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Ruby on Rails 3.2.19/4.0.7/4.1.3

Timelineinfo

05/14/2014 🔍
07/02/2014 +49 days 🔍
07/02/2014 +0 days 🔍
07/02/2014 +0 days 🔍
07/02/2014 +0 days 🔍
07/03/2014 +1 days 🔍
07/07/2014 +4 days 🔍
07/07/2014 +0 days 🔍
07/16/2014 +9 days 🔍
07/21/2014 +5 days 🔍
07/23/2014 +2 days 🔍
02/08/2022 +2757 days 🔍

Sourcesinfo

Advisory: Rails 3.2.19, 4.0.7 and 4.1.3 have been released!
Researcher: Sean Griffin
Status: Confirmed

CVE: CVE-2014-3482 (🔍)
OVAL: 🔍

X-Force: 94249 - Ruby on Rails ActiveRecord SQL Injection, High Risk
SecurityTracker: 1030516 - Rails SQL Quoting Bug in ActiveRecord 'bitstring' and 'range' Queries Lets Remote Users Inject SQL Commands
Vulnerability Center: 45570 - Ruby on Rails <3.2.19 Remote SQL Injection Vulnerability in PostgreSQL Adapter for Active Record, Medium
SecurityFocus: 68343 - Ruby on Rails 'ActiveRecord' CVE-2014-3482 SQL Injection Vulnerability
Secunia: 59973 - Red Hat update for ruby193-rubygem-activerecord, Less Critical

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/07/2014 10:05
Updated: 02/08/2022 09:51
Changes: 07/07/2014 10:05 (89), 02/08/2022 09:48 (3), 02/08/2022 09:51 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!