Ruby on Rails up to 3.2.18 bitstring Query postgresql_adapter.rb sql injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
7.0 | $0-$5k | 0.00 |
A vulnerability classified as critical has been found in Ruby on Rails up to 3.2.18 (Programming Language Software). Affected is some unknown functionality in the library activerecord/lib/active_record/connection_adapters/postgresql_adapter.rb of the component bitstring Query Handler. The manipulation with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability.
The weakness was presented 07/02/2014 by Sean Griffin as Rails 3.2.19, 4.0.7 and 4.1.3 have been released! as confirmed news (Website). The advisory is available at weblog.rubyonrails.org. This vulnerability is traded as CVE-2014-3482 since 05/14/2014. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a exploit are known. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.
It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 76605 (Debian DSA-2982-1 : ruby-activerecord-3.2 - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12996 (Ruby on Rails Active Record Bitstring Quoting SQL Injection Vulnerability).
Upgrading to version 3.2.19, 4.0.7 or 4.1.3 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.
The vulnerability is also documented in the databases at X-Force (94249), Tenable (76605), SecurityFocus (BID 68343†), Secunia (SA59973†) and SecurityTracker (ID 1030516†). See VDB-66979 for similar entry. VulDB is the best source for vulnerability data and more expert information about this specific topic.
Product
Type
Name
Version
- 3.2.0
- 3.2.1
- 3.2.2
- 3.2.3
- 3.2.4
- 3.2.5
- 3.2.6
- 3.2.7
- 3.2.8
- 3.2.9
- 3.2.10
- 3.2.11
- 3.2.12
- 3.2.13
- 3.2.14
- 3.2.15
- 3.2.16
- 3.2.17
- 3.2.18
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 7.3VulDB Meta Temp Score: 7.0
VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Highly functional
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 76605
Nessus Name: Debian DSA-2982-1 : ruby-activerecord-3.2 - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍
OpenVAS ID: 702982
OpenVAS Name: Debian Security Advisory DSA 2982-1 (ruby-activerecord-3.2 - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Upgrade: Ruby on Rails 3.2.19/4.0.7/4.1.3
Timeline
05/14/2014 🔍07/02/2014 🔍
07/02/2014 🔍
07/02/2014 🔍
07/02/2014 🔍
07/03/2014 🔍
07/07/2014 🔍
07/07/2014 🔍
07/16/2014 🔍
07/21/2014 🔍
07/23/2014 🔍
04/23/2025 🔍
Sources
Advisory: Rails 3.2.19, 4.0.7 and 4.1.3 have been released!Researcher: Sean Griffin
Status: Confirmed
CVE: CVE-2014-3482 (🔍)
GCVE (CVE): GCVE-0-2014-3482
GCVE (VulDB): GCVE-100-66978
OVAL: 🔍
X-Force: 94249 - Ruby on Rails ActiveRecord SQL Injection, High Risk
SecurityFocus: 68343 - Ruby on Rails 'ActiveRecord' CVE-2014-3482 SQL Injection Vulnerability
Secunia: 59973 - Red Hat update for ruby193-rubygem-activerecord, Less Critical
SecurityTracker: 1030516 - Rails SQL Quoting Bug in ActiveRecord 'bitstring' and 'range' Queries Lets Remote Users Inject SQL Commands
Vulnerability Center: 45570 - Ruby on Rails <3.2.19 Remote SQL Injection Vulnerability in PostgreSQL Adapter for Active Record, Medium
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 07/07/2014 10:05 AMUpdated: 04/23/2025 11:57 PM
Changes: 07/07/2014 10:05 AM (89), 02/08/2022 09:48 AM (3), 02/08/2022 09:51 AM (1), 12/16/2024 11:01 AM (18), 04/23/2025 11:57 PM (2)
Complete: 🔍
Cache ID: 18:EAC:40
No comments yet. Languages: en.
Please log in to comment.