Upstream information

CVE-2011-0448 at MITRE

Description

Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to the limit function specify integer values, which makes it easier for remote attackers to conduct SQL injection attacks via a non-numeric argument.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 668817 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Studio Onsite Runner 1.2
  • rubygem-actionmailer-2_3 >= 2.3.14-0.7.4.3
  • rubygem-actionpack-2_3 >= 2.3.14-0.7.4.3
  • rubygem-activerecord-2_3 >= 2.3.14-0.7.4.3
  • rubygem-activeresource-2_3 >= 2.3.14-0.7.4.3
  • rubygem-activesupport-2_3 >= 2.3.14-0.7.4.3
  • rubygem-rack >= 1.1.2-0.8.8.3
  • rubygem-rails-2_3 >= 2.3.14-0.7.4.3
Patchnames:
slestso12-rubyonrails-2314-201202


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 04:22:20 2013
CVE page last modified: Thu Dec 7 12:57:58 2023