Vulnerability Name: CVE-2012-2695 (CCN-76260) Assigned: 2012-06-12 Published: 2012-06-12 Updated: 2019-08-08 Summary: The Active Record component in Ruby on Rails before 3.0.14, 3.1.x before 3.1.6, and 3.2.x before 3.2.6 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage improper handling of nested hashes, a related issue to CVE-2012-2661 . CVSS v3 Severity: 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): Low
CVSS v2 Severity: 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
Vulnerability Type: CWE-89 Vulnerability Consequences: Data Manipulation References: Source: MITRE Type: CNACVE-2012-2695 Source: SUSE Type: UNKNOWNopenSUSE-SU-2012:0978 Source: SUSE Type: UNKNOWNSUSE-SU-2012:1012 Source: SUSE Type: UNKNOWNSUSE-SU-2012:1014 Source: SUSE Type: UNKNOWNopenSUSE-SU-2012:1066 Source: CCN Type: RHSA-2012-1542Moderate: CloudForms Commons 1.1 security update Source: CCN Type: RHSA-2013-0154Critical: Ruby on Rails security update Source: REDHAT Type: UNKNOWNRHSA-2013:0154 Source: CCN Type: RHSA-2013-0582Moderate: Red Hat OpenShift Enterprise 1.1.1 update Source: CCN Type: SA49457Ruby on Rails Nested Query Parameters SQL Injection Vulnerability Source: CCN Type: IBM Security Bulletin 1626255IBM Security Network Intrusion Prevention System can be affected by vulnerabilities in Ruby on Rails (CVE-2012-2660, CVE-2012-2694, CVE-2013-0156, CVE-2012-6496, CVE-2012-3424, and CVE-2012-2695) Source: CCN Type: IBM Security Bulletin 1626515IBM Security Network Protection can be affected by vulnerabilities in Ruby on Rails (CVE-2012-2660, CVE-2012-2694, CVE-2013-0155, CVE-2013-0156, CVE-2012-6496, CVE-2012-3424, and CVE-2012-2695) Source: CCN Type: BID-53970Ruby on Rails Active Record CVE-2012-2695 SQL Injection Vulnerability Source: XF Type: UNKNOWNrubyonrails-query-sql-injection(76260) Source: CCN Type: Ruby on Rails Web SiteRuby on Rails SQL Injection (CVE-2012-2695) Source: MLIST Type: Exploit[rubyonrails-security] 20120612 Ruby on Rails SQL Injection (CVE-2012-2695) Vulnerable Configuration: Configuration 1 :cpe:/a:rubyonrails:rails:3.0.0:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.0:beta:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.0:beta2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.0:beta3:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.0:beta4:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.0:rc:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.0:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.1:-:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.1:pre:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.2:-:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.2:pre:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.3:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.4:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.5:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.5:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.6:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.6:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.6:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.7:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.7:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.7:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.8:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.8:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.8:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.8:rc3:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.8:rc4:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.9:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.9:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.9:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.9:rc3:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.9:rc4:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.9:rc5:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.10:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.10:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.11:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.12:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.12:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.13:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.0.4:-:*:*:*:*:*:* OR cpe:/a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* (Version <= 3.0.13) Configuration 2 :cpe:/a:rubyonrails:rails:3.1.0:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:beta1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc3:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc4:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc5:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc6:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc7:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.0:rc8:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.1:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.1:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.1:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.1:rc3:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.2:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.2:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.2:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.3:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.4:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.4:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.5:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.1.5:rc1:*:*:*:*:*:* Configuration 3 :cpe:/a:rubyonrails:rails:3.2.0:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.0:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.0:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.1:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.2:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.2:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.3:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.3:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.3:rc2:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.4:*:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.4:rc1:*:*:*:*:*:* OR cpe:/a:rubyonrails:rails:3.2.5:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
rubyonrails rails 3.0.0
rubyonrails rails 3.0.0 beta
rubyonrails rails 3.0.0 beta2
rubyonrails rails 3.0.0 beta3
rubyonrails rails 3.0.0 beta4
rubyonrails rails 3.0.0 rc
rubyonrails rails 3.0.0 rc2
rubyonrails rails 3.0.1
rubyonrails rails 3.0.1 pre
rubyonrails rails 3.0.2
rubyonrails rails 3.0.2 pre
rubyonrails rails 3.0.3
rubyonrails rails 3.0.4 rc1
rubyonrails rails 3.0.5
rubyonrails rails 3.0.5 rc1
rubyonrails rails 3.0.6
rubyonrails rails 3.0.6 rc1
rubyonrails rails 3.0.6 rc2
rubyonrails rails 3.0.7
rubyonrails rails 3.0.7 rc1
rubyonrails rails 3.0.7 rc2
rubyonrails rails 3.0.8
rubyonrails rails 3.0.8 rc1
rubyonrails rails 3.0.8 rc2
rubyonrails rails 3.0.8 rc3
rubyonrails rails 3.0.8 rc4
rubyonrails rails 3.0.9
rubyonrails rails 3.0.9 rc1
rubyonrails rails 3.0.9 rc2
rubyonrails rails 3.0.9 rc3
rubyonrails rails 3.0.9 rc4
rubyonrails rails 3.0.9 rc5
rubyonrails rails 3.0.10
rubyonrails rails 3.0.10 rc1
rubyonrails rails 3.0.11
rubyonrails rails 3.0.12
rubyonrails rails 3.0.12 rc1
rubyonrails rails 3.0.13 rc1
rubyonrails ruby on rails 3.0.4
rubyonrails ruby on rails *
rubyonrails rails 3.1.0
rubyonrails rails 3.1.0 beta1
rubyonrails rails 3.1.0 rc1
rubyonrails rails 3.1.0 rc2
rubyonrails rails 3.1.0 rc3
rubyonrails rails 3.1.0 rc4
rubyonrails rails 3.1.0 rc5
rubyonrails rails 3.1.0 rc6
rubyonrails rails 3.1.0 rc7
rubyonrails rails 3.1.0 rc8
rubyonrails rails 3.1.1
rubyonrails rails 3.1.1 rc1
rubyonrails rails 3.1.1 rc2
rubyonrails rails 3.1.1 rc3
rubyonrails rails 3.1.2
rubyonrails rails 3.1.2 rc1
rubyonrails rails 3.1.2 rc2
rubyonrails rails 3.1.3
rubyonrails rails 3.1.4
rubyonrails rails 3.1.4 rc1
rubyonrails rails 3.1.5
rubyonrails rails 3.1.5 rc1
rubyonrails rails 3.2.0
rubyonrails rails 3.2.0 rc1
rubyonrails rails 3.2.0 rc2
rubyonrails rails 3.2.1
rubyonrails rails 3.2.2
rubyonrails rails 3.2.2 rc1
rubyonrails rails 3.2.3
rubyonrails rails 3.2.3 rc1
rubyonrails rails 3.2.3 rc2
rubyonrails rails 3.2.4
rubyonrails rails 3.2.4 rc1
rubyonrails rails 3.2.5