gsd-2022-44566
Vulnerability from gsd
Modified
2023-01-18 00:00
Details
There is a potential denial of service vulnerability present in ActiveRecord’s PostgreSQL adapter. This has been assigned the CVE identifier CVE-2022-44566. Versions Affected: All. Not affected: None. Fixed Versions: 5.2.8.15 (Rails LTS), 6.1.7.1, 7.0.4.1 # Impact In ActiveRecord <7.0.4.1 and <6.1.7.1, when a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service. # Workarounds Ensure that user supplied input which is provided to ActiveRecord clauses do not contain integers wider than a signed 64bit representation or floats.
Aliases



{
  "GSD": {
    "alias": "CVE-2022-44566",
    "description": "A denial of service vulnerability present in ActiveRecord\u0027s PostgreSQL adapter \u003c7.0.4.1 and \u003c6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service.",
    "id": "GSD-2022-44566",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-44566.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "activerecord",
            "purl": "pkg:gem/activerecord"
          }
        }
      ],
      "aliases": [
        "CVE-2022-44566",
        "GHSA-579w-22j4-4749"
      ],
      "details": "There is a potential denial of service vulnerability present in\nActiveRecord\u2019s PostgreSQL adapter.\n\nThis has been assigned the CVE identifier CVE-2022-44566.\n\nVersions Affected: All.\nNot affected: None.\nFixed Versions: 5.2.8.15 (Rails LTS), 6.1.7.1, 7.0.4.1\n\n# Impact\n\nIn ActiveRecord \u003c7.0.4.1 and \u003c6.1.7.1, when a value outside the range for a\n64bit signed integer is provided to the PostgreSQL connection adapter, it\nwill treat the target column type as numeric. Comparing integer values\nagainst numeric values can result in a slow sequential scan resulting in\npotential Denial of Service.\n\n# Workarounds\n\nEnsure that user supplied input which is provided to ActiveRecord clauses do\nnot contain integers wider than a signed 64bit representation or floats.\n",
      "id": "GSD-2022-44566",
      "modified": "2023-01-18T00:00:00.000Z",
      "published": "2023-01-18T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://github.com/rails/rails/releases/tag/v7.0.4.1"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 7.5,
          "type": "CVSS_V3"
        }
      ],
      "summary": "Denial of Service Vulnerability in ActiveRecord\u2019s PostgreSQL adapter"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "support@hackerone.com",
        "ID": "CVE-2022-44566",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "https://github.com/rails/rails",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "7.0.4.1, 6.1.7.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A denial of service vulnerability present in ActiveRecord\u0027s PostgreSQL adapter \u003c7.0.4.1 and \u003c6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Denial of Service (CWE-400)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119",
            "refsource": "MISC",
            "url": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119"
          },
          {
            "name": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html",
            "refsource": "MISC",
            "url": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2022-44566",
      "cvss_v3": 7.5,
      "date": "2023-01-18",
      "description": "There is a potential denial of service vulnerability present in\nActiveRecord\u2019s PostgreSQL adapter.\n\nThis has been assigned the CVE identifier CVE-2022-44566.\n\nVersions Affected: All.\nNot affected: None.\nFixed Versions: 5.2.8.15 (Rails LTS), 6.1.7.1, 7.0.4.1\n\n# Impact\n\nIn ActiveRecord \u003c7.0.4.1 and \u003c6.1.7.1, when a value outside the range for a\n64bit signed integer is provided to the PostgreSQL connection adapter, it\nwill treat the target column type as numeric. Comparing integer values\nagainst numeric values can result in a slow sequential scan resulting in\npotential Denial of Service.\n\n# Workarounds\n\nEnsure that user supplied input which is provided to ActiveRecord clauses do\nnot contain integers wider than a signed 64bit representation or floats.\n",
      "gem": "activerecord",
      "ghsa": "579w-22j4-4749",
      "patched_versions": [
        "~\u003e 5.2.8, \u003e= 5.2.8.15",
        "~\u003e 6.1.7, \u003e= 6.1.7.1",
        "\u003e= 7.0.4.1"
      ],
      "title": "Denial of Service Vulnerability in ActiveRecord\u2019s PostgreSQL adapter",
      "url": "https://github.com/rails/rails/releases/tag/v7.0.4.1"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c6.1.7.1||\u003e=7.0.0 \u003c7.0.4.1",
          "affected_versions": "All versions before 6.1.7.1, all versions starting from 7.0.0 before 7.0.4.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-06-23",
          "description": "A denial of service vulnerability present in ActiveRecord\u0027s PostgreSQL adapter \u003c7.0.4.1 and \u003c6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service.",
          "fixed_versions": [
            "6.1.7.1",
            "7.0.4.1"
          ],
          "identifier": "CVE-2022-44566",
          "identifiers": [
            "CVE-2022-44566",
            "GHSA-579w-22j4-4749",
            "GMS-2023-59"
          ],
          "not_impacted": "All versions starting from 6.1.7.1 before 7.0.0, all versions starting from 7.0.4.1",
          "package_slug": "gem/activerecord",
          "pubdate": "2023-02-09",
          "solution": "Upgrade to versions 6.1.7.1, 7.0.4.1 or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-44566",
            "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html",
            "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119",
            "https://github.com/rails/rails/releases/tag/v7.0.4.1",
            "https://github.com/advisories/GHSA-579w-22j4-4749"
          ],
          "uuid": "bcb6223f-da39-4dd7-a5e9-655a0a357ac6"
        },
        {
          "affected_range": "\u003c0",
          "affected_versions": "All versions before 6.1.7.1, all versions starting from 7.0.0 before 7.0.4.1",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-01-18",
          "description": "There is a potential denial of service vulnerability present in ActiveRecord\u2019s PostgreSQL adapter. In ActiveRecord \u003c7.0.4.1 and \u003c6.1.7.1, when a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service.",
          "fixed_versions": [
            "6.1.7.1",
            "7.0.4.1"
          ],
          "identifier": "GMS-2023-59",
          "identifiers": [
            "GHSA-579w-22j4-4749",
            "GMS-2023-59",
            "CVE-2022-44566"
          ],
          "not_impacted": "All versions starting from 6.1.7.1 before 7.0.0, all versions starting from 7.0.4.1",
          "package_slug": "gem/activerecord",
          "pubdate": "2023-01-18",
          "solution": "Upgrade to versions 6.1.7.1, 7.0.4.1 or above.",
          "title": "Duplicate of ./gem/activerecord/CVE-2022-44566.yml",
          "urls": [
            "https://github.com/rails/rails/releases/tag/v7.0.4.1",
            "https://github.com/advisories/GHSA-579w-22j4-4749"
          ],
          "uuid": "c16d086a-3f17-4d62-9499-6db6f8352bca"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.0.4.1",
                "versionStartIncluding": "7.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:activerecord_project:activerecord:*:*:*:*:*:ruby:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.1.7.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2022-44566"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A denial of service vulnerability present in ActiveRecord\u0027s PostgreSQL adapter \u003c7.0.4.1 and \u003c6.1.7.1. When a value outside the range for a 64bit signed integer is provided to the PostgreSQL connection adapter, it will treat the target column type as numeric. Comparing integer values against numeric values can result in a slow sequential scan resulting in potential Denial of Service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Mitigation",
                "Third Party Advisory"
              ],
              "url": "https://code.jeremyevans.net/2022-11-01-forcing-sequential-scans-on-postgresql.html"
            },
            {
              "name": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://discuss.rubyonrails.org/t/cve-2022-44566-possible-denial-of-service-vulnerability-in-activerecords-postgresql-adapter/82119"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-06-23T18:29Z",
      "publishedDate": "2023-02-09T20:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.