Ruby on Rails 3.0/4.0 Active Model input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in Ruby on Rails 3.0/4.0 (Programming Language Software). It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Active Model. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect integrity, and availability.

The weakness was presented 01/25/2016 as confirmed release notes (Website). It is possible to read the advisory at weblog.rubyonrails.org. This vulnerability is known as CVE-2016-0753 since 12/16/2015. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 88499 (Debian DSA-3464-1 : rails - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 124809 (Fedora Security Update for rubygem-activerecord (FEDORA-2016-73fe05d878)).

Upgrading to version 3.2.22.1, 4.1.14.1 or 4.2.5.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (110107) and Tenable (88499).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 5.9

VulDB Base Score: 7.5
VulDB Temp Score: 6.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 88499
Nessus Name: Debian DSA-3464-1 : rails - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703464
OpenVAS Name: Debian Security Advisory DSA 3464-1 (rails - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Ruby on Rails 3.2.22.1/4.1.14.1/4.2.5.1

Timelineinfo

12/16/2015 🔍
01/25/2016 +40 days 🔍
01/25/2016 +0 days 🔍
01/25/2016 +0 days 🔍
01/27/2016 +2 days 🔍
02/01/2016 +5 days 🔍
02/15/2016 +14 days 🔍
02/15/2016 +0 days 🔍
03/13/2016 +27 days 🔍
07/06/2022 +2306 days 🔍

Sourcesinfo

Advisory: RHSA-2016:0296
Status: Confirmed

CVE: CVE-2016-0753 (🔍)
X-Force: 110107 - Ruby on Rails Active Model security bypass
SecurityTracker: 1034816
Vulnerability Center: 57251 - Ruby on Rails Remote Restrictions Bypass in Active Model, Medium
SecurityFocus: 82247 - Ruby on Rails Active Model CVE-2016-0753 Security Bypass Vulnerability

Entryinfo

Created: 01/27/2016 10:46
Updated: 07/06/2022 11:39
Changes: 01/27/2016 10:46 (75), 01/31/2019 13:34 (10), 07/06/2022 11:39 (5)
Complete: 🔍
Cache ID: 18:7CA:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!