FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2012-2660

This CVE name corresponds to:

Entered Topic
2012-07-23 rubygem-activerecord -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2012-2660
Phase Assigned(20120514)

Description

actionpack/lib/action_dispatch/http/request.rb in Ruby on Rails before 3.0.13, 3.1.x before 3.1.5, and 3.2.x before 3.2.4 does not properly consider differences in parameter handling between the Active Record component and the Rack interface, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks via a crafted request, as demonstrated by certain "[nil]" values, a related issue to CVE-2012-2694.

References

Source Reference
MLIST [rubyonrails-security] 20120531 Unsafe Query Generation Risk in Ruby on Rails (CVE-2012-2660)
REDHAT RHSA-2013:0154
SUSE SUSE-SU-2012:1015
SUSE openSUSE-SU-2012:0978
SUSE SUSE-SU-2012:1012
SUSE SUSE-SU-2012:1014
SUSE openSUSE-SU-2012:1066