Lucene search

K
amazonAmazonALAS-2024-2570
HistoryJun 06, 2024 - 8:17 p.m.

Medium: ruby

2024-06-0620:17:00
alas.aws.amazon.com
2
ruby
starttls
stripping

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

64.5%

Issue Overview:

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a “StartTLS stripping attack.” (CVE-2021-32066)

Affected Packages:

ruby

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ruby to update your system.

New Packages:

aarch64:  
    ruby-2.0.0.648-36.amzn2.0.10.aarch64  
    ruby-devel-2.0.0.648-36.amzn2.0.10.aarch64  
    ruby-libs-2.0.0.648-36.amzn2.0.10.aarch64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.10.aarch64  
    rubygem-io-console-0.4.2-36.amzn2.0.10.aarch64  
    rubygem-json-1.7.7-36.amzn2.0.10.aarch64  
    rubygem-psych-2.0.0-36.amzn2.0.10.aarch64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.10.aarch64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.10.aarch64  
  
i686:  
    ruby-2.0.0.648-36.amzn2.0.10.i686  
    ruby-devel-2.0.0.648-36.amzn2.0.10.i686  
    ruby-libs-2.0.0.648-36.amzn2.0.10.i686  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.10.i686  
    rubygem-io-console-0.4.2-36.amzn2.0.10.i686  
    rubygem-json-1.7.7-36.amzn2.0.10.i686  
    rubygem-psych-2.0.0-36.amzn2.0.10.i686  
    ruby-tcltk-2.0.0.648-36.amzn2.0.10.i686  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.10.i686  
  
noarch:  
    rubygems-2.0.14.1-36.amzn2.0.10.noarch  
    rubygems-devel-2.0.14.1-36.amzn2.0.10.noarch  
    rubygem-rake-0.9.6-36.amzn2.0.10.noarch  
    ruby-irb-2.0.0.648-36.amzn2.0.10.noarch  
    rubygem-rdoc-4.0.0-36.amzn2.0.10.noarch  
    ruby-doc-2.0.0.648-36.amzn2.0.10.noarch  
    rubygem-minitest-4.3.2-36.amzn2.0.10.noarch  
  
src:  
    ruby-2.0.0.648-36.amzn2.0.10.src  
  
x86_64:  
    ruby-2.0.0.648-36.amzn2.0.10.x86_64  
    ruby-devel-2.0.0.648-36.amzn2.0.10.x86_64  
    ruby-libs-2.0.0.648-36.amzn2.0.10.x86_64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.10.x86_64  
    rubygem-io-console-0.4.2-36.amzn2.0.10.x86_64  
    rubygem-json-1.7.7-36.amzn2.0.10.x86_64  
    rubygem-psych-2.0.0-36.amzn2.0.10.x86_64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.10.x86_64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.10.x86_64  

Additional References

Red Hat: CVE-2021-32066

Mitre: CVE-2021-32066

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

64.5%