RubySec

Providing security resources for the Ruby community

CVE-2016-0753 (activemodel): Possible Input Validation Circumvention in Active Model

ADVISORIES

GEM

activemodel

FRAMEWORK

Ruby on Rails

SEVERITY

CVSS v3.x: 5.3 (Medium)

CVSS v2.0: 5.0 (Medium)

UNAFFECTED VERSIONS

  • <= 4.0.13

PATCHED VERSIONS

  • >= 5.0.0.beta1.1
  • ~> 4.2.5, >= 4.2.5.1
  • ~> 4.1.14, >= 4.1.14.1

DESCRIPTION

There is a possible input validation circumvention vulnerability in Active Model. This vulnerability has been assigned the CVE identifier CVE-2016-0753.

Versions Affected: 4.1.0 and newer Not affected: 4.0.13 and older Fixed Versions: 5.0.0.beta1.1, 4.2.5.1, 4.1.14.1

Impact

Code that uses Active Model based models (including Active Record models) and does not validate user input before passing it to the model can be subject to an attack where specially crafted input will cause the model to skip validations.

Vulnerable code will look something like this:

SomeModel.new(unverified_user_input)

Rails users using Strong Parameters are generally not impacted by this issue as they are encouraged to whitelist parameters and must specifically opt-out of input verification using the permit! method to allow mass assignment.

For example, a vulnerable Rails application will have code that looks like this:

def create
  params.permit! # allow all parameters
  @user = User.new params[:users]
end

Active Model and Active Record objects are not equipped to handle arbitrary user input. It is up to the application to verify input before passing it to Active Model models. Rails users already have Strong Parameters in place to handle white listing, but applications using Active Model and Active Record outside of a Rails environment may be impacted.

All users running an affected release should either upgrade or use one of the workarounds immediately.

Releases

The FIXED releases are available at the normal locations.

Workarounds

There are several workarounds depending on the application. Inside a Rails application, stop using permit!. Outside a Rails application, either use Hash#slice to select the parameters you need, or integrate Strong Parameters with your application.

Patches

To aid users who aren’t able to upgrade immediately we have provided patches for the two supported release series. They are in git-am format and consist of a single changeset.

  • 4-1-validation_skip.patch - Patch for 4.1 series
  • 4-2-validation_skip.patch - Patch for 4.2 series
  • 5-0-validation_skip.patch - Patch for 5.0 series

Please note that only the 4.1.x and 4.2.x series are supported at present. Users of earlier unsupported releases are advised to upgrade as soon as possible as we cannot guarantee the continued availability of security fixes for unsupported releases.

Credits

Thanks to:

John Backus from BlockScore for reporting this!