wid-sec-w-2022-1198
Vulnerability from csaf_certbund
Published
2021-10-31 23:00
Modified
2022-12-11 23:00
Summary
Unicode Standards: Schwachstellen ermöglichen Umgehung von Sicherheitsmechanismem

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Unicode ist ein internationaler Standard, in dem für jedes Schriftzeichen oder Textelement aller bekannten Schriftkulturen und Zeichensysteme ein digitaler Code festgelegt wird.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Unicode Standards ausnutzen, um Sicherheitsmechanismen zu umgehen.
Betroffene Betriebssysteme
- Linux



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Unicode ist ein internationaler Standard, in dem f\u00fcr jedes Schriftzeichen oder Textelement aller bekannten Schriftkulturen und Zeichensysteme ein digitaler Code festgelegt wird.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Unicode Standards ausnutzen, um Sicherheitsmechanismen zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1198 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1198.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1198 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1198"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-222 vom 2022-12-09",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-222.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2021-128 vom 2021-11-02",
        "url": "https://downloads.avaya.com/css/P8/documents/101078450"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2021-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:4034"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2021-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:4035"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2021-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:4036"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2021-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:4037"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2021-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:4038"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory vom 2021-10-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:4039"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4033 vom 2021-11-02",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4033.html"
      },
      {
        "category": "external",
        "summary": "Trojan Source",
        "url": "https://trojansource.codes/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4600 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4600"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4586 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4586"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4587 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4587"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4588 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4588"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4589 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4589"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4590 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4590"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4591 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4591"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4585 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4585"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4592 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4592"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4593 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4593"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4594 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4594"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4595 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4595"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4596 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4596"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4598 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4598"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4599 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4599"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4601 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4601"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4602 vom 2021-11-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:4602"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4669 vom 2021-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2021:4669"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4649 vom 2021-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2021:4649"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4694 vom 2021-11-16",
        "url": "https://access.redhat.com/errata/RHSA-2021:4694"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4649 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4649.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4592 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4592.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4595 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4595.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4593 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4593.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2021:4033 vom 2021-11-17",
        "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048395.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4724 vom 2021-11-17",
        "url": "https://access.redhat.com/errata/RHSA-2021:4724"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4723 vom 2021-11-17",
        "url": "https://access.redhat.com/errata/RHSA-2021:4723"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4594 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4594.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4586 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4586.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4587 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4587.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4585 vom 2021-11-19",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4585.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4590 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4590.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4591 vom 2021-11-18",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4591.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4729 vom 2021-11-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:4729"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4743 vom 2021-11-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:4743"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4730 vom 2021-11-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:4730"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-4743 vom 2021-11-19",
        "url": "https://linux.oracle.com/errata/ELSA-2021-4743.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:4845 vom 2021-11-29",
        "url": "https://access.redhat.com/errata/RHSA-2021:4845"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0015 vom 2022-01-04",
        "url": "https://access.redhat.com/errata/RHSA-2022:0015"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0034 vom 2022-01-05",
        "url": "https://access.redhat.com/errata/RHSA-2022:0034"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0043 vom 2022-01-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0043"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0044 vom 2022-01-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0044"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0042 vom 2022-01-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0042"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0047 vom 2022-01-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0047"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0191 vom 2022-01-20",
        "url": "https://access.redhat.com/errata/RHSA-2022:0191"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0318 vom 2022-01-27",
        "url": "https://access.redhat.com/errata/RHSA-2022:0318"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0434 vom 2022-02-04",
        "url": "https://access.redhat.com/errata/RHSA-2022:0434"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0431 vom 2022-02-03",
        "url": "https://access.redhat.com/errata/RHSA-2022:0431"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0577 vom 2022-03-28",
        "url": "https://access.redhat.com/errata/RHSA-2022:0577"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1784 vom 2022-04-27",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1784.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-057 vom 2022-05-06",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-057.html"
      },
      {
        "category": "external",
        "summary": "Atlassian Security Advisory",
        "url": "https://confluence.atlassian.com/security/multiple-products-security-advisory-unrendered-unicode-bidirectional-override-characters-cve-2021-42574-1086419475.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202210-09 vom 2022-10-16",
        "url": "https://security.gentoo.org/glsa/202210-09"
      }
    ],
    "source_lang": "en-US",
    "title": "Unicode Standards: Schwachstellen erm\u00f6glichen Umgehung von Sicherheitsmechanismem",
    "tracking": {
      "current_release_date": "2022-12-11T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:56:42.650+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1198",
      "initial_release_date": "2021-10-31T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-10-31T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-11-01T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Oracle Linux aufgenommen; Texte verallgemeinert"
        },
        {
          "date": "2021-11-02T23:00:00.000+00:00",
          "number": "3",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-0578E23912, FEDORA-2021-443139F67C, FEDORA-2021-7AD3A01F6A"
        },
        {
          "date": "2021-11-09T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-11-10T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-11-15T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-11-16T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-11-17T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Oracle Linux, CentOS und Red Hat aufgenommen"
        },
        {
          "date": "2021-11-18T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2021-11-21T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-11-29T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-04T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-05T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-09T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-10T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-19T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-27T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-03T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-28T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-04-27T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-05-08T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-08-25T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2022-10-16T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2022-12-11T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "24"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Atlassian Bamboo \u003c 8.0.4",
            "product": {
              "name": "Atlassian Bamboo \u003c 8.0.4",
              "product_id": "T024385",
              "product_identification_helper": {
                "cpe": "cpe:/a:atlassian:bamboo:8.0.4"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Atlassian Bitbucket \u003c 6.10.14",
                "product": {
                  "name": "Atlassian Bitbucket \u003c 6.10.14",
                  "product_id": "T024386",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:bitbucket:6.10.14"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Atlassian Bitbucket \u003c 7.6.10",
                "product": {
                  "name": "Atlassian Bitbucket \u003c 7.6.10",
                  "product_id": "T024387",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:bitbucket:7.6.10"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Atlassian Bitbucket \u003c 7.17.1",
                "product": {
                  "name": "Atlassian Bitbucket \u003c 7.17.1",
                  "product_id": "T024388",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:bitbucket:7.17.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Bitbucket"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Atlassian Confluence \u003c 7.4.13",
                "product": {
                  "name": "Atlassian Confluence \u003c 7.4.13",
                  "product_id": "T024389",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:confluence:7.4.13"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Atlassian Confluence \u003c 7.13.2",
                "product": {
                  "name": "Atlassian Confluence \u003c 7.13.2",
                  "product_id": "T024390",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:confluence:7.13.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Atlassian Confluence \u003c 7.14.1",
                "product": {
                  "name": "Atlassian Confluence \u003c 7.14.1",
                  "product_id": "T024391",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:confluence:7.14.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Confluence"
          },
          {
            "category": "product_name",
            "name": "Atlassian Crucible \u003c 4.8.8",
            "product": {
              "name": "Atlassian Crucible \u003c 4.8.8",
              "product_id": "1147925",
              "product_identification_helper": {
                "cpe": "cpe:/a:atlassian:crucible:4.8.8"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Atlassian Fisheye \u003c 4.8.8",
            "product": {
              "name": "Atlassian Fisheye \u003c 4.8.8",
              "product_id": "T024392",
              "product_identification_helper": {
                "cpe": "cpe:/a:atlassian:fisheye:4.8.8"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Atlassian Jira Software \u003c 8.20.1",
                "product": {
                  "name": "Atlassian Jira Software \u003c 8.20.1",
                  "product_id": "T020802",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:jira_software:8.20.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Atlassian Jira Software \u003c 8.13.13",
                "product": {
                  "name": "Atlassian Jira Software \u003c 8.13.13",
                  "product_id": "T024393",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:atlassian:jira_software:8.13.13"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Jira Software"
          }
        ],
        "category": "vendor",
        "name": "Atlassian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-42574",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Implementierungen von Unicode Standards. Betroffen sind beispielsweise Entwicklungsumgebungen, da diese spezielle Anforderungen an die Darstellung von Text haben. Ein Angreifer kann das ausnutzen indem er einen b\u00f6sartigen Patch mit gut platzierten BiDi-Zeichen oder Homoglyphen erstellt, und damit einen menschlichen Pr\u00fcfer t\u00e4uschen kann. Im Ergebnis weicht der ausgef\u00fchrte Code vom dargestellten Code ab. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion (z.B. Kompilieren eines manipulierten Quellcodes) erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T024391",
          "T024390",
          "T024393",
          "T015518",
          "T024392",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T012167",
          "T020802",
          "T004914",
          "T016243",
          "T024388",
          "T024387",
          "398363",
          "T024389",
          "1727",
          "1147925",
          "T024386",
          "T024385"
        ]
      },
      "release_date": "2021-10-31T23:00:00Z",
      "title": "CVE-2021-42574"
    },
    {
      "cve": "CVE-2021-42694",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Implementierungen von Unicode Standards. Betroffen sind beispielsweise Entwicklungsumgebungen, da diese spezielle Anforderungen an die Darstellung von Text haben. Ein Angreifer kann das ausnutzen indem er einen b\u00f6sartigen Patch mit gut platzierten BiDi-Zeichen oder Homoglyphen erstellt, und damit einen menschlichen Pr\u00fcfer t\u00e4uschen kann. Im Ergebnis weicht der ausgef\u00fchrte Code vom dargestellten Code ab. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion (z.B. Kompilieren eines manipulierten Quellcodes) erforderlich."
        }
      ],
      "product_status": {
        "known_affected": [
          "T024391",
          "T024390",
          "T024393",
          "T015518",
          "T024392",
          "67646",
          "T015516",
          "T015127",
          "T015126",
          "T012167",
          "T020802",
          "T004914",
          "T016243",
          "T024388",
          "T024387",
          "398363",
          "T024389",
          "1727",
          "1147925",
          "T024386",
          "T024385"
        ]
      },
      "release_date": "2021-10-31T23:00:00Z",
      "title": "CVE-2021-42694"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.