Bug 679343 (CVE-2011-0448) - CVE-2011-0448 rubygem-activerecord: SQL injection attacks via a non-numeric arguments
Summary: CVE-2011-0448 rubygem-activerecord: SQL injection attacks via a non-numeric a...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-0448
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-02-22 10:23 UTC by Jan Lieskovsky
Modified: 2019-09-29 12:42 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-18 10:38:55 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2011-02-22 10:23:38 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2011-0448 to
the following vulnerability:

Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to the
limit function specify integer values, which makes it easier for
remote attackers to conduct SQL injection attacks via a non-numeric
argument.

References:
[1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0448
[2] http://groups.google.com/group/rubyonrails-security/msg/4e19864cf6ad40ad?dmode=source&output=gplain
[3] http://weblog.rubyonrails.org/2011/2/8/new-releases-2-3-11-and-3-0-4
[4] http://securitytracker.com/id?1025063
[5] http://secunia.com/advisories/43278


Note You need to log in before you can comment on or make changes to this bug.