Bug 679343 (CVE-2011-0448)

Summary: CVE-2011-0448 rubygem-activerecord: SQL injection attacks via a non-numeric arguments
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: mastahnke, mmorsi, mtasaka, sseago, vanmeeuwen+fedora, vondruch
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-04-18 10:38:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jan Lieskovsky 2011-02-22 10:23:38 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2011-0448 to
the following vulnerability:

Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to the
limit function specify integer values, which makes it easier for
remote attackers to conduct SQL injection attacks via a non-numeric
argument.

References:
[1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0448
[2] http://groups.google.com/group/rubyonrails-security/msg/4e19864cf6ad40ad?dmode=source&output=gplain
[3] http://weblog.rubyonrails.org/2011/2/8/new-releases-2-3-11-and-3-0-4
[4] http://securitytracker.com/id?1025063
[5] http://secunia.com/advisories/43278