Vulnerability Name:

CVE-2021-41817 (CCN-216627)

Assigned:2021-11-15
Published:2021-11-15
Updated:2022-09-10
Summary:Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-Other
CWE-400
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2021-41817

Source: XF
Type: UNKNOWN
rubygems-cve202141817-dos(216627)

Source: MISC
Type: Permissions Required
https://hackerone.com/reports/1254844

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-82a9edac27

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2022-8cf0124add

Source: CCN
Type: Ruby Web site
CVE-2021-41817: Regular Expression Denial of Service Vulnerability of Date Parsing Methods

Source: CONFIRM
Type: Exploit, Vendor Advisory
https://www.ruby-lang.org/en/news/2021/11/15/date-parsing-method-regexp-dos-cve-2021-41817/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ruby-lang:date:*:*:*:*:*:ruby:*:* (Version >= 3.1.0 and < 3.1.2)
  • OR cpe:/a:ruby-lang:date:*:*:*:*:*:ruby:*:* (Version >= 3.0.0 and < 3.0.2)
  • OR cpe:/a:ruby-lang:date:*:*:*:*:*:ruby:*:* (Version < 2.0.1)
  • OR cpe:/a:ruby-lang:date:3.2.0:*:*:*:*:ruby:*:*
  • OR cpe:/a:ruby-lang:ruby:*:*:*:*:*:*:*:* (Version >= 3.0.0 and < 3.0.3)
  • OR cpe:/a:ruby-lang:ruby:*:*:*:*:*:*:*:* (Version >= 2.7.0 and < 2.7.5)
  • OR cpe:/a:ruby-lang:ruby:*:*:*:*:*:*:*:* (Version >= 2.6.0 and < 2.6.9)

  • Configuration 2:
  • cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:software_collections:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:11.0:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise:15.0:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/a:opensuse:factory:-:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:leap:15.2:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7660
    P
    libruby2_5-2_5-2.5.9-150000.4.26.1 on GA media (Moderate)
    2023-06-12
    oval:com.redhat.rhsa:def:20226447
    P
    RHSA-2022:6447: ruby:2.7 security, bug fix, and enhancement update (Moderate)
    2022-09-13
    oval:com.redhat.rhsa:def:20226450
    P
    RHSA-2022:6450: ruby:3.0 security, bug fix, and enhancement update (Moderate)
    2022-09-13
    oval:com.redhat.rhsa:def:20225779
    P
    RHSA-2022:5779: ruby:2.5 security update (Moderate)
    2022-08-01
    oval:org.opensuse.security:def:3070
    P
    freeradius-server-3.0.19-1.48 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94700
    P
    libruby2_5-2_5-2.5.9-150000.4.23.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:119386
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:94230
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:42180
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:467
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:118889
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:93604
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:878
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:119571
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:94439
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:93132
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:119086
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:93804
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:93292
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:119196
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:94018
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:118699
    P
    Security update for ruby2.5 (Important)
    2022-05-03
    oval:org.opensuse.security:def:93450
    P
    (Important)
    2022-05-03
    oval:org.opensuse.security:def:101624
    P
    Security update for ruby2.5 (Important) (in QA)
    2022-04-21
    oval:com.redhat.rhsa:def:20220543
    P
    RHSA-2022:0543: ruby:2.6 security update (Important)
    2022-02-16
    oval:org.opensuse.security:def:112816
    P
    libruby2_7-2_7-2.7.5-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:112819
    P
    libruby3_0-3_0-3.0.3-1.1 on GA media (Moderate)
    2022-01-17
    BACK
    ruby-lang date *
    ruby-lang date *
    ruby-lang date *
    ruby-lang date 3.2.0
    ruby-lang ruby *
    ruby-lang ruby *
    ruby-lang ruby *
    redhat enterprise linux 7.0
    redhat enterprise linux 8.0
    redhat software collections -
    fedoraproject fedora 34
    fedoraproject fedora 35
    debian debian linux 9.0
    debian debian linux 10.0
    debian debian linux 11.0
    suse linux enterprise 12.0
    suse linux enterprise 15.0
    opensuse factory -
    opensuse leap 15.2