VDB-8032 · CVE-2013-1854 · SA52656

Ruby on Rails up to 3.2.12 Query Input Validation input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.7$0-$5k0.00

A vulnerability has been found in Ruby on Rails up to 3.2.12 (Programming Language Software) and classified as critical. This vulnerability affects an unknown part of the component Query Input Validation. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect availability. CVE summarizes:

The Active Record component in Ruby on Rails 2.3.x before 2.3.18, 3.1.x before 3.1.12, and 3.2.x before 3.2.13 processes certain queries by converting hash keys to symbols, which allows remote attackers to cause a denial of service via crafted input to a where method.

The weakness was disclosed 03/18/2013 by Ben Murphy as confirmed mailinglist post (oss-sec). The advisory is shared for download at seclists.org. The public release has been coordinated in cooperation with the vendor. This vulnerability was named CVE-2013-1854 since 02/19/2013. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available.

It is possible to download the exploit at seclists.org. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 74971 (openSUSE Security Update : rubygem-activesupport-2_3 (openSUSE-SU-2013:0664-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166267 (SUSE Enterprise Linux Security Update for Ruby On Rails 3.2 stack (SUSE-SU-2013:0707-2)).

Upgrading to version 3.2.13 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (74971). The entries 7681, 8030, 8031 and 8033 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 6.7

VulDB Base Score: 7.5
VulDB Temp Score: 6.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 74971
Nessus Name: openSUSE Security Update : rubygem-activesupport-2_3 (openSUSE-SU-2013:0664-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 892655
OpenVAS Name: Debian Security Advisory DSA 2655-1 (rails - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Ruby on Rails 3.2.13

Timelineinfo

02/19/2013 🔍
03/18/2013 +27 days 🔍
03/18/2013 +0 days 🔍
03/19/2013 +1 days 🔍
03/19/2013 +0 days 🔍
03/20/2013 +1 days 🔍
03/20/2013 +0 days 🔍
06/13/2014 +450 days 🔍
04/30/2019 +1782 days 🔍

Sourcesinfo

Advisory: seclists.org
Researcher: Ben Murphy
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-1854 (🔍)
OVAL: 🔍

SecurityTracker: 1028321
Secunia: 52656 - Ruby on Rails Multiple Vulnerabilities, Moderately Critical
OSVDB: 91453

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/20/2013 14:23
Updated: 04/30/2019 21:39
Changes: 03/20/2013 14:23 (80), 04/30/2019 21:39 (1)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!