Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-41817
HistoryJan 01, 2022 - 12:00 a.m.

CVE-2021-41817

2022-01-0100:00:00
ubuntu.com
ubuntu.com
36
cve-2021-41817
date.parse
ruby
redos
vulnerability
fix
unix

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.005

Percentile

77.4%

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular
expression Denial of Service) via a long string. The fixed versions are
3.2.1, 3.1.2, 3.0.2, and 2.0.1.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchruby2.3< 2.3.1-2~ubuntu16.04.16+esm2UNKNOWN
ubuntu18.04noarchruby2.5< 2.5.1-1ubuntu1.11UNKNOWN
ubuntu20.04noarchruby2.7< 2.7.0-5ubuntu1.6UNKNOWN
ubuntu21.04noarchruby2.7< 2.7.2-4ubuntu1.3UNKNOWN
ubuntu21.10noarchruby2.7< 2.7.4-1ubuntu3.1UNKNOWN
ubuntu22.04noarchruby3.0< 3.0.2-7ubuntu2UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.005

Percentile

77.4%