#VU33109 Permissions, Privileges, and Access Controls


Published: 2013-02-13 | Updated: 2020-08-03

Vulnerability identifier: #VU33109

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-0276

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

ActiveRecord in Ruby on Rails before 2.3.17, 3.1.x before 3.1.11, and 3.2.x before 3.2.12 allows remote attackers to bypass the attr_protected protection mechanism and modify protected model attributes via a crafted request.

Mitigation
Install update from vendor's website.

External links
http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00048.html
http://rhn.redhat.com/errata/RHSA-2013-0686.html
http://secunia.com/advisories/52112
http://secunia.com/advisories/52774
http://support.apple.com/kb/HT5784
http://weblog.rubyonrails.org/2013/2/11/SEC-ANN-Rails-3-2-12-3-1-11-and-2-3-17-have-been-released/
http://www.debian.org/security/2013/dsa-2620
http://www.openwall.com/lists/oss-security/2013/02/11/5
http://www.osvdb.org/90072
http://www.securityfocus.com/bid/57896
http://groups.google.com/group/rubyonrails-security/msg/bb44b98a73ef1a06?dmode=source&output=gplain


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability