All the vulnerabilites related to activerecord_project - activerecord
cve-2023-22794
Vulnerability from cvelistv5
Published
2023-02-09 00:00
Modified
2024-08-02 10:20
Severity ?
EPSS score ?
Summary
A vulnerability in ActiveRecord <6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the `annotate` query method, the `optimizer_hints` query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database withinsufficient sanitization and be able to inject SQL outside of the comment.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | https://github.com/rails/rails |
Version: 6.0.6.1, 6.1.7.1, 7.0.4.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://discuss.rubyonrails.org/t/cve-2023-22794-sql-injection-vulnerability-via-activerecord-comments/82117" }, { "name": "DSA-5372", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5372" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240202-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/rails/rails", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.0.6.1, 6.1.7.1, 7.0.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in ActiveRecord \u003c6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the `annotate` query method, the `optimizer_hints` query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database withinsufficient sanitization and be able to inject SQL outside of the comment." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection (CWE-89)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-02T14:06:11.892247", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://discuss.rubyonrails.org/t/cve-2023-22794-sql-injection-vulnerability-via-activerecord-comments/82117" }, { "name": "DSA-5372", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5372" }, { "url": "https://security.netapp.com/advisory/ntap-20240202-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-22794", "datePublished": "2023-02-09T00:00:00", "dateReserved": "2023-01-06T00:00:00", "dateUpdated": "2024-08-02T10:20:30.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44566
Vulnerability from cvelistv5
Published
2023-02-09 00:00
Modified
2024-08-03 13:54
Severity ?
EPSS score ?
Summary
A denial of service vulnerability present in ActiveRecord's PostgreSQL adapter <7.0.4.1 and <6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | https://github.com/rails/rails |
Version: 7.0.4.1, 6.1.7.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:54:03.838Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119" }, { "tags": [ "x_transferred" ], "url": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/rails/rails", "vendor": "n/a", "versions": [ { "status": "affected", "version": "7.0.4.1, 6.1.7.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability present in ActiveRecord\u0027s PostgreSQL adapter \u003c7.0.4.1 and \u003c6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Denial of Service (CWE-400)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-09T00:00:00", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119" }, { "url": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2022-44566", "datePublished": "2023-02-09T00:00:00", "dateReserved": "2022-11-01T00:00:00", "dateUpdated": "2024-08-03T13:54:03.838Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32224
Vulnerability from cvelistv5
Published
2022-12-05 00:00
Modified
2024-08-03 07:32
Severity ?
EPSS score ?
Summary
A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record < 7.0.3.1, <6.1.6.1, <6.0.5.1 and <5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | https://github.com/rails/rails |
Version: 7.0.3.1, 6.1.6.1, 6.0.5.1, 5.2.8.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:32:56.015Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/advisories/GHSA-3hhc-qp5v-9p2j" }, { "tags": [ "x_transferred" ], "url": "https://groups.google.com/g/rubyonrails-security/c/MmFO3LYQE8U" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/rails/rails", "vendor": "n/a", "versions": [ { "status": "affected", "version": "7.0.3.1, 6.1.6.1, 6.0.5.1, 5.2.8.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record \u003c 7.0.3.1, \u003c6.1.6.1, \u003c6.0.5.1 and \u003c5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "Deserialization of Untrusted Data (CWE-502)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-05T00:00:00", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://github.com/advisories/GHSA-3hhc-qp5v-9p2j" }, { "url": "https://groups.google.com/g/rubyonrails-security/c/MmFO3LYQE8U" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2022-32224", "datePublished": "2022-12-05T00:00:00", "dateReserved": "2022-06-01T00:00:00", "dateUpdated": "2024-08-03T07:32:56.015Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-02-09 20:15
Modified
2024-11-21 07:45
Severity ?
Summary
A vulnerability in ActiveRecord <6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the `annotate` query method, the `optimizer_hints` query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database withinsufficient sanitization and be able to inject SQL outside of the comment.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
activerecord_project | activerecord | * | |
activerecord_project | activerecord | * | |
activerecord_project | activerecord | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "3B0AF7DB-45EB-4310-8409-90350D1AFF02", "versionEndExcluding": "6.0.6.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "0D94371F-6A6F-4D40-97A1-3B08C75E3AFB", "versionEndExcluding": "6.1.7.1", "versionStartIncluding": "6.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "EDE689E3-57CB-4121-9EE3-1857079325E6", "versionEndExcluding": "7.0.4.1", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in ActiveRecord \u003c6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the `annotate` query method, the `optimizer_hints` query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database withinsufficient sanitization and be able to inject SQL outside of the comment." } ], "id": "CVE-2023-22794", "lastModified": "2024-11-21T07:45:26.327", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-09T20:15:11.353", "references": [ { "source": "support@hackerone.com", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://discuss.rubyonrails.org/t/cve-2023-22794-sql-injection-vulnerability-via-activerecord-comments/82117" }, { "source": "support@hackerone.com", "url": "https://security.netapp.com/advisory/ntap-20240202-0008/" }, { "source": "support@hackerone.com", "url": "https://www.debian.org/security/2023/dsa-5372" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "https://discuss.rubyonrails.org/t/cve-2023-22794-sql-injection-vulnerability-via-activerecord-comments/82117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240202-0008/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2023/dsa-5372" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-05 22:15
Modified
2024-11-21 07:05
Severity ?
Summary
A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record < 7.0.3.1, <6.1.6.1, <6.0.5.1 and <5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE.
References
▼ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://github.com/advisories/GHSA-3hhc-qp5v-9p2j | Patch, Third Party Advisory | |
support@hackerone.com | https://groups.google.com/g/rubyonrails-security/c/MmFO3LYQE8U | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/advisories/GHSA-3hhc-qp5v-9p2j | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://groups.google.com/g/rubyonrails-security/c/MmFO3LYQE8U | Exploit, Mailing List, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
activerecord_project | activerecord | * | |
activerecord_project | activerecord | * | |
activerecord_project | activerecord | * | |
activerecord_project | activerecord | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "49ED831D-395F-4B7C-8388-F5444C2791EC", "versionEndExcluding": "5.2.8.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "C20A0930-5A11-441C-AD56-1605DA61A2EF", "versionEndExcluding": "6.0.5.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "05750DC8-484A-4C65-91C2-400C4EFA839F", "versionEndExcluding": "6.1.6.1", "versionStartIncluding": "6.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "A3B8830F-EBB1-4EAC-A828-921F79D55765", "versionEndExcluding": "7.0.3.1", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record \u003c 7.0.3.1, \u003c6.1.6.1, \u003c6.0.5.1 and \u003c5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE." }, { "lang": "es", "value": "Existe una posible escalada a la vulnerabilidad RCE cuando se utilizan columnas serializadas YAML en Active Record \u0026lt; 7.0.3.1, \u0026lt;6.1.6.1, \u0026lt;6.0.5.1 y \u0026lt;5.2.8.1, lo que podr\u00eda permitir a un atacante, que puede manipular datos en la base de datos (a trav\u00e9s de medios como la inyecci\u00f3n SQL), la capacidad de escalar a un RCE." } ], "id": "CVE-2022-32224", "lastModified": "2024-11-21T07:05:57.577", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-05T22:15:10.397", "references": [ { "source": "support@hackerone.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/advisories/GHSA-3hhc-qp5v-9p2j" }, { "source": "support@hackerone.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/g/rubyonrails-security/c/MmFO3LYQE8U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/advisories/GHSA-3hhc-qp5v-9p2j" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/g/rubyonrails-security/c/MmFO3LYQE8U" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-09 20:15
Modified
2024-11-21 07:28
Severity ?
Summary
A denial of service vulnerability present in ActiveRecord's PostgreSQL adapter <7.0.4.1 and <6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service.
References
▼ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html | Exploit, Mitigation, Third Party Advisory | |
support@hackerone.com | https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html | Exploit, Mitigation, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
activerecord_project | activerecord | * | |
activerecord_project | activerecord | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "959FB9CC-9272-4B41-A05B-4A65C2071899", "versionEndExcluding": "6.1.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*", "matchCriteriaId": "EDE689E3-57CB-4121-9EE3-1857079325E6", "versionEndExcluding": "7.0.4.1", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability present in ActiveRecord\u0027s PostgreSQL adapter \u003c7.0.4.1 and \u003c6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service." } ], "id": "CVE-2022-44566", "lastModified": "2024-11-21T07:28:08.547", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-09T20:15:11.017", "references": [ { "source": "support@hackerone.com", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html" }, { "source": "support@hackerone.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }