Логотип exploitDog
bind:CVE-2021-32066
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-32066

Количество 19

Количество 19

ubuntu логотип

CVE-2021-32066

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2021-32066

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2021-32066

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
EPSS: Низкий
debian логотип

CVE-2021-32066

почти 4 года назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, an ...

CVSS3: 7.4
EPSS: Низкий
github логотип

GHSA-gx49-h5r3-q3xj

около 3 лет назад

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
EPSS: Низкий
fstec логотип

BDU:2021-04264

около 4 лет назад

Уязвимость реализации класса Net::IMAP интерпретатора Ruby, позволяющая нарушителю реализовать атаку типа «человек посередине»

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3838-1

больше 3 лет назад

Security update for ruby2.5

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1535-1

больше 3 лет назад

Security update for ruby2.5

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3838-1

больше 3 лет назад

Security update for ruby2.5

EPSS: Низкий
rocky логотип

RLSA-2022:0672

больше 3 лет назад

Moderate: ruby:2.5 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0672

больше 3 лет назад

ELSA-2022-0672: ruby:2.5 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0672-1

больше 3 лет назад

ELSA-2022-0672-1: ruby:2.5 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3837-1

больше 3 лет назад

Security update for ruby2.1

EPSS: Низкий
redos логотип

ROS-20240723-03

11 месяцев назад

Множественные уязвимости ruby

CVSS3: 6.5
EPSS: Низкий
rocky логотип

RLSA-2021:3020

почти 4 года назад

Important: ruby:2.7 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-3020

почти 4 года назад

ELSA-2021-3020: ruby:2.7 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1512-1

около 3 лет назад

Security update for ruby2.5

EPSS: Низкий
rocky логотип

RLSA-2022:0543

больше 3 лет назад

Important: ruby:2.6 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0543

больше 3 лет назад

ELSA-2022-0543: ruby:2.6 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-32066

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-32066

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-32066

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
0%
Низкий
почти 4 года назад
debian логотип
CVE-2021-32066

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, an ...

CVSS3: 7.4
0%
Низкий
почти 4 года назад
github логотип
GHSA-gx49-h5r3-q3xj

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

CVSS3: 7.4
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-04264

Уязвимость реализации класса Net::IMAP интерпретатора Ruby, позволяющая нарушителю реализовать атаку типа «человек посередине»

CVSS3: 6.5
0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3838-1

Security update for ruby2.5

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1535-1

Security update for ruby2.5

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3838-1

Security update for ruby2.5

больше 3 лет назад
rocky логотип
RLSA-2022:0672

Moderate: ruby:2.5 security update

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0672

ELSA-2022-0672: ruby:2.5 security update (MODERATE)

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0672-1

ELSA-2022-0672-1: ruby:2.5 security update (MODERATE)

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3837-1

Security update for ruby2.1

больше 3 лет назад
redos логотип
ROS-20240723-03

Множественные уязвимости ruby

CVSS3: 6.5
11 месяцев назад
rocky логотип
RLSA-2021:3020

Important: ruby:2.7 security update

почти 4 года назад
oracle-oval логотип
ELSA-2021-3020

ELSA-2021-3020: ruby:2.7 security update (IMPORTANT)

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2022:1512-1

Security update for ruby2.5

около 3 лет назад
rocky логотип
RLSA-2022:0543

Important: ruby:2.6 security update

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0543

ELSA-2022-0543: ruby:2.6 security update (IMPORTANT)

больше 3 лет назад

Уязвимостей на страницу