Lucene search

K
amazonAmazonALAS-2024-2503
HistoryMar 13, 2024 - 8:26 p.m.

Important: ruby

2024-03-1320:26:00
alas.aws.amazon.com
8
ruby
cgi gem
http response splitting
amazon linux 2
cve-2021-33621
update available

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.9%

Issue Overview:

The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie object. (CVE-2021-33621)

Affected Packages:

ruby

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ruby to update your system.

New Packages:

aarch64:  
    ruby-2.0.0.648-36.amzn2.0.8.aarch64  
    ruby-devel-2.0.0.648-36.amzn2.0.8.aarch64  
    ruby-libs-2.0.0.648-36.amzn2.0.8.aarch64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.8.aarch64  
    rubygem-io-console-0.4.2-36.amzn2.0.8.aarch64  
    rubygem-json-1.7.7-36.amzn2.0.8.aarch64  
    rubygem-psych-2.0.0-36.amzn2.0.8.aarch64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.8.aarch64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.8.aarch64  
  
i686:  
    ruby-2.0.0.648-36.amzn2.0.8.i686  
    ruby-devel-2.0.0.648-36.amzn2.0.8.i686  
    ruby-libs-2.0.0.648-36.amzn2.0.8.i686  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.8.i686  
    rubygem-io-console-0.4.2-36.amzn2.0.8.i686  
    rubygem-json-1.7.7-36.amzn2.0.8.i686  
    rubygem-psych-2.0.0-36.amzn2.0.8.i686  
    ruby-tcltk-2.0.0.648-36.amzn2.0.8.i686  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.8.i686  
  
noarch:  
    rubygems-2.0.14.1-36.amzn2.0.8.noarch  
    rubygems-devel-2.0.14.1-36.amzn2.0.8.noarch  
    rubygem-rake-0.9.6-36.amzn2.0.8.noarch  
    ruby-irb-2.0.0.648-36.amzn2.0.8.noarch  
    rubygem-rdoc-4.0.0-36.amzn2.0.8.noarch  
    ruby-doc-2.0.0.648-36.amzn2.0.8.noarch  
    rubygem-minitest-4.3.2-36.amzn2.0.8.noarch  
  
src:  
    ruby-2.0.0.648-36.amzn2.0.8.src  
  
x86_64:  
    ruby-2.0.0.648-36.amzn2.0.8.x86_64  
    ruby-devel-2.0.0.648-36.amzn2.0.8.x86_64  
    ruby-libs-2.0.0.648-36.amzn2.0.8.x86_64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.8.x86_64  
    rubygem-io-console-0.4.2-36.amzn2.0.8.x86_64  
    rubygem-json-1.7.7-36.amzn2.0.8.x86_64  
    rubygem-psych-2.0.0-36.amzn2.0.8.x86_64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.8.x86_64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.8.x86_64  

Additional References

Red Hat: CVE-2021-33621

Mitre: CVE-2021-33621

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.9%