wid-sec-w-2023-0444
Vulnerability from csaf_certbund
Published
2023-02-21 23:00
Modified
2024-05-28 22:00
Summary
python-setuptools: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution. Oracle Linux ist ein Open Source Betriebssystem, welches unter der GNU General Public License (GPL) verfügbar ist.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in python-setuptools ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.\r\nOracle Linux ist ein Open Source Betriebssystem, welches unter der GNU General Public License (GPL) verf\u00fcgbar ist.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in python-setuptools ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0444 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0444.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0444 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0444"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0835 vom 2023-02-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:0835"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Update ELSA-2023-0835 vom 2023-02-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-0835.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-0952 vom 2023-02-28",
        "url": "http://linux.oracle.com/errata/ELSA-2023-0952.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0952 vom 2023-02-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:0952"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2-2023-1979 vom 2023-03-07",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1979.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:1170 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:1170"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0932 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0932"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0931 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0931"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0930 vom 2023-03-09",
        "url": "https://access.redhat.com/errata/RHSA-2023:0930"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-9992B32C1F vom 2023-04-14",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-9992b32c1f"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2023-60E2B22BE0 vom 2023-04-20",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-60e2b22be0"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-12348 vom 2023-05-24",
        "url": "http://linux.oracle.com/errata/ELSA-2023-12348.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2196 vom 2023-08-09",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2196.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPYTHON3.8-2023-003 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASPYTHON3.8-2023-003.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7395 vom 2023-11-21",
        "url": "https://access.redhat.com/errata/RHSA-2023:7395"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4517-1 vom 2023-11-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017152.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202405-10 vom 2024-05-05",
        "url": "https://security.gentoo.org/glsa/202405-10"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2985 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:2985"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2985 vom 2024-05-28",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2985.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2987 vom 2024-05-28",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2987.html"
      }
    ],
    "source_lang": "en-US",
    "title": "python-setuptools: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2024-05-28T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-29T08:07:59.223+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0444",
      "initial_release_date": "2023-02-21T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-02-21T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-02-28T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-03-08T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-04-16T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-04-20T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2023-05-23T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-08-08T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-21T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2024-05-05T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-28T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "13"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Oracle Linux",
                "product": {
                  "name": "Oracle Linux",
                  "product_id": "T004914",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8",
                "product": {
                  "name": "Oracle Linux 8",
                  "product_id": "T026468",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:oracle:linux:8"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Linux"
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "8",
                "product": {
                  "name": "Red Hat Enterprise Linux 8",
                  "product_id": "T014111",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "5 Logging Subsystem",
                "product": {
                  "name": "Red Hat OpenShift 5 Logging Subsystem",
                  "product_id": "T026681",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:5::logging_subsystem"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Logging Subsystem 5.4.12",
                "product": {
                  "name": "Red Hat OpenShift Logging Subsystem 5.4.12",
                  "product_id": "T026682",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:5.4.12::logging_subsystem"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Logging Subsystem 5.6.3",
                "product": {
                  "name": "Red Hat OpenShift Logging Subsystem 5.6.3",
                  "product_id": "T026683",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:5.6.3::logging_subsystem"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Data Foundation 4",
                "product": {
                  "name": "Red Hat OpenShift Data Foundation 4",
                  "product_id": "T026684",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4::data_foundation"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenShift"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40897",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in \"python-setuptools\", wie es z.B. in Red Hat Enterprise Linux und Oracle Linux vorkommt. Sie ist auf einen Anf\u00e4lligkeit f\u00fcr einen Regular Expression Denial of Service-Angriff zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T026681",
          "T002207",
          "67646",
          "398363",
          "T012167",
          "T026468",
          "T004914",
          "T014111",
          "T026684",
          "74185",
          "T026682",
          "T026683"
        ]
      },
      "release_date": "2023-02-21T23:00:00Z",
      "title": "CVE-2022-40897"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...