wid-sec-w-2022-2173
Vulnerability from csaf_certbund
Published
2022-11-24 23:00
Modified
2024-06-13 22:00
Summary
Ruby: Schwachstelle ermöglicht Manipulation von Dateien

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Ruby ist eine interpretierte, objektorientierte Skriptsprache.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Ruby ausnutzen, um Dateien zu manipulieren.
Betroffene Betriebssysteme
- Linux - MacOS X - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Ruby ist eine interpretierte, objektorientierte Skriptsprache.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Ruby ausnutzen, um Dateien zu manipulieren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-2173 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2173.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-2173 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2173"
      },
      {
        "category": "external",
        "summary": "Ruby Release Notes vom 2022-11-24",
        "url": "https://www.ruby-lang.org/en/news/2022/11/24/ruby-2-7-7-released/"
      },
      {
        "category": "external",
        "summary": "Ruby Release Notes vom 2022-11-24",
        "url": "https://www.ruby-lang.org/en/news/2022/11/24/ruby-3-0-5-released/"
      },
      {
        "category": "external",
        "summary": "Ruby Release Notes vom 2022-11-24",
        "url": "https://www.ruby-lang.org/en/news/2022/11/24/ruby-3-1-3-released/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5806-1 vom 2023-01-17",
        "url": "https://ubuntu.com/security/notices/USN-5806-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5806-2 vom 2023-01-23",
        "url": "https://ubuntu.com/security/notices/USN-5806-2"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-262 vom 2023-01-25",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2023-262.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5806-3 vom 2023-03-20",
        "url": "https://ubuntu.com/security/notices/USN-5806-3"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3291 vom 2023-05-24",
        "url": "https://access.redhat.com/errata/RHSA-2023:3291"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3450 vom 2023-06-09",
        "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00012.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6181-1 vom 2023-06-21",
        "url": "https://ubuntu.com/security/notices/USN-6181-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:3821 vom 2023-06-27",
        "url": "https://access.redhat.com/errata/RHSA-2023:3821"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-3821 vom 2023-07-08",
        "url": "https://linux.oracle.com/errata/ELSA-2023-3821.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASRUBY3.0-2023-004 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASRUBY3.0-2023-004.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASRUBY2.6-2023-003 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASRUBY2.6-2023-003.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4176-1 vom 2023-10-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016832.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7025 vom 2023-11-15",
        "url": "https://access.redhat.com/errata/RHSA-2023:7025"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202401-27 vom 2024-01-24",
        "url": "https://security.gentoo.org/glsa/202401-27"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7025 vom 2023-11-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7025.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2503 vom 2024-03-19",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2503.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1431 vom 2024-03-19",
        "url": "https://access.redhat.com/errata/RHSA-2024:1431"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1431 vom 2024-03-21",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1431.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1431 vom 2024-03-27",
        "url": "https://errata.build.resf.org/RLSA-2024:1431"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1576 vom 2024-04-01",
        "url": "https://access.redhat.com/errata/RHSA-2024:1576"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1576 vom 2024-04-03",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1576.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1576 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1576"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3500 vom 2024-05-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:3500"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3500 vom 2024-06-01",
        "url": "https://linux.oracle.com/errata/ELSA-2024-3500.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3838 vom 2024-06-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:3838"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3838 vom 2024-06-13",
        "url": "https://linux.oracle.com/errata/ELSA-2024-3838.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Ruby: Schwachstelle erm\u00f6glicht Manipulation von Dateien",
    "tracking": {
      "current_release_date": "2024-06-13T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-14T08:09:12.156+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-2173",
      "initial_release_date": "2022-11-24T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-11-24T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-11-30T23:00:00.000+00:00",
          "number": "2",
          "summary": "Referenz(en) aufgenommen: FEDORA-2022-B9B710F199, FEDORA-2022-EF96A58BBE, FEDORA-2022-F0F6C6BEC2"
        },
        {
          "date": "2023-01-17T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-23T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-01-24T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-03-20T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-24T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-06-11T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-06-20T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-27T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-07-09T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-10-24T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-23T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-03-18T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-03-19T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-03-26T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-04-01T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-02T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-07T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-05-30T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-06-02T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-11T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-06-13T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "27"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c2.7.7",
                "product": {
                  "name": "Open Source Ruby \u003c2.7.7",
                  "product_id": "T025408",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ruby-lang:ruby:2.7.7"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c3.0.5",
                "product": {
                  "name": "Open Source Ruby \u003c3.0.5",
                  "product_id": "T025409",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ruby-lang:ruby:3.0.5"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c3.1.3",
                "product": {
                  "name": "Open Source Ruby \u003c3.1.3",
                  "product_id": "T025410",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ruby-lang:ruby:3.1.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Ruby"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33621",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Ruby. Diese ist auf eine unzureichende Pr\u00fcfung von Benutzereingaben zur\u00fcckzuf\u00fchren und erm\u00f6glicht einen HTTP-Injection-Angriff. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "398363",
          "T012167",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2022-11-24T23:00:00Z",
      "title": "CVE-2021-33621"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...