wid-sec-w-2022-0876
Vulnerability from csaf_certbund
Published
2021-11-14 23:00
Modified
2024-01-23 23:00
Summary
Ruby: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Ruby ist eine interpretierte, objektorientierte Skriptsprache.
Angriff
Ein Angreifer kann eine Schwachstelle in Ruby ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Ruby ist eine interpretierte, objektorientierte Skriptsprache.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann eine Schwachstelle in Ruby ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0876 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0876.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0876 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0876"
      },
      {
        "category": "external",
        "summary": "Ruby Security Advisory vom 2021-11-14",
        "url": "https://www.ruby-lang.org/en/news/2021/11/15/date-parsing-method-regexp-dos-cve-2021-41817/"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2853 vom 2021-12-28",
        "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00023.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5235-1 vom 2022-01-18",
        "url": "https://ubuntu.com/security/notices/USN-5235-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5066 vom 2022-02-03",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00033.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5067 vom 2022-02-03",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00034.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0543 vom 2022-02-16",
        "url": "https://access.redhat.com/errata/RHSA-2022:0543"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0543 vom 2022-02-17",
        "url": "http://linux.oracle.com/errata/ELSA-2022-0543.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0582 vom 2022-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2022:0582"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0708 vom 2022-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2022:0708"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1512-1 vom 2022-05-03",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010920.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5779 vom 2022-08-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:5779"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-5779 vom 2022-08-04",
        "url": "http://linux.oracle.com/errata/ELSA-2022-5779.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6447 vom 2022-09-13",
        "url": "https://access.redhat.com/errata/RHSA-2022:6447"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6450 vom 2022-09-13",
        "url": "https://access.redhat.com/errata/RHSA-2022:6450"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-6450 vom 2022-09-15",
        "url": "https://linux.oracle.com/errata/ELSA-2022-6450.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-6447 vom 2022-09-15",
        "url": "https://linux.oracle.com/errata/ELSA-2022-6447.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6856 vom 2022-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2022:6856"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:6855 vom 2022-10-11",
        "url": "https://access.redhat.com/errata/RHSA-2022:6855"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASRUBY3.0-2023-003 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASRUBY3.0-2023-003.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASRUBY2.6-2023-002 vom 2023-09-28",
        "url": "https://alas.aws.amazon.com/AL2/ALASRUBY2.6-2023-002.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4176-1 vom 2023-10-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016832.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2345 vom 2023-11-16",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2345.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7025 vom 2023-11-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7025.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202401-27 vom 2024-01-24",
        "url": "https://security.gentoo.org/glsa/202401-27"
      }
    ],
    "source_lang": "en-US",
    "title": "Ruby: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2024-01-23T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:54:28.425+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0876",
      "initial_release_date": "2021-11-14T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-11-14T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-12-28T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-01-18T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-02-03T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-02-16T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2022-02-20T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-28T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-05-03T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-01T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-08-04T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-09-13T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-09-14T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-10-10T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-24T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-15T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-23T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Gentoo aufgenommen"
        }
      ],
      "status": "final",
      "version": "18"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Open Source Ruby \u003c 3.0.2",
                "product": {
                  "name": "Open Source Ruby \u003c 3.0.2",
                  "product_id": "1025411",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ruby-lang:ruby:3.0.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source Ruby \u003c 2.0.1",
                "product": {
                  "name": "Open Source Ruby \u003c 2.0.1",
                  "product_id": "T021039",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ruby-lang:ruby:2.0.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source Ruby \u003c 3.1.2",
                "product": {
                  "name": "Open Source Ruby \u003c 3.1.2",
                  "product_id": "T021040",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ruby-lang:ruby:3.1.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Open Source Ruby \u003c 3.2.1",
                "product": {
                  "name": "Open Source Ruby \u003c 3.2.1",
                  "product_id": "T021041",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ruby-lang:ruby:3.2.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Ruby"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-41817",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Ruby. Der Fehler besteht aufgrund eines fehlerhaften regul\u00e4ren Ausdrucks. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2021-11-14T23:00:00Z",
      "title": "CVE-2021-41817"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...